perf beauty: Update copy of linux/socket.h with the kernel sources
[linux-2.6-microblaze.git] / kernel / sysctl.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * sysctl.c: General linux system control interface
4  *
5  * Begun 24 March 1995, Stephen Tweedie
6  * Added /proc support, Dec 1995
7  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
8  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
9  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
10  * Dynamic registration fixes, Stephen Tweedie.
11  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
12  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
13  *  Horn.
14  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
15  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
16  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
17  *  Wendling.
18  * The list_for_each() macro wasn't appropriate for the sysctl loop.
19  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
20  */
21
22 #include <linux/module.h>
23 #include <linux/aio.h>
24 #include <linux/mm.h>
25 #include <linux/swap.h>
26 #include <linux/slab.h>
27 #include <linux/sysctl.h>
28 #include <linux/bitmap.h>
29 #include <linux/signal.h>
30 #include <linux/printk.h>
31 #include <linux/proc_fs.h>
32 #include <linux/security.h>
33 #include <linux/ctype.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/sched/coredump.h>
67 #include <linux/kexec.h>
68 #include <linux/bpf.h>
69 #include <linux/mount.h>
70 #include <linux/userfaultfd_k.h>
71 #include <linux/coredump.h>
72 #include <linux/latencytop.h>
73 #include <linux/pid.h>
74
75 #include "../lib/kstrtox.h"
76
77 #include <linux/uaccess.h>
78 #include <asm/processor.h>
79
80 #ifdef CONFIG_X86
81 #include <asm/nmi.h>
82 #include <asm/stacktrace.h>
83 #include <asm/io.h>
84 #endif
85 #ifdef CONFIG_SPARC
86 #include <asm/setup.h>
87 #endif
88 #ifdef CONFIG_BSD_PROCESS_ACCT
89 #include <linux/acct.h>
90 #endif
91 #ifdef CONFIG_RT_MUTEXES
92 #include <linux/rtmutex.h>
93 #endif
94 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
95 #include <linux/lockdep.h>
96 #endif
97 #ifdef CONFIG_CHR_DEV_SG
98 #include <scsi/sg.h>
99 #endif
100 #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
101 #include <linux/stackleak.h>
102 #endif
103 #ifdef CONFIG_LOCKUP_DETECTOR
104 #include <linux/nmi.h>
105 #endif
106
107 #if defined(CONFIG_SYSCTL)
108
109 /* Constants used for minimum and  maximum */
110 #ifdef CONFIG_LOCKUP_DETECTOR
111 static int sixty = 60;
112 #endif
113
114 static int __maybe_unused neg_one = -1;
115 static int __maybe_unused two = 2;
116 static int __maybe_unused four = 4;
117 static unsigned long zero_ul;
118 static unsigned long one_ul = 1;
119 static unsigned long long_max = LONG_MAX;
120 static int one_hundred = 100;
121 static int two_hundred = 200;
122 static int one_thousand = 1000;
123 #ifdef CONFIG_PRINTK
124 static int ten_thousand = 10000;
125 #endif
126 #ifdef CONFIG_PERF_EVENTS
127 static int six_hundred_forty_kb = 640 * 1024;
128 #endif
129
130 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
131 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
132
133 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
134 static int maxolduid = 65535;
135 static int minolduid;
136
137 static int ngroups_max = NGROUPS_MAX;
138 static const int cap_last_cap = CAP_LAST_CAP;
139
140 /*
141  * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
142  * and hung_task_check_interval_secs
143  */
144 #ifdef CONFIG_DETECT_HUNG_TASK
145 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146 #endif
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_FANOTIFY
152 #include <linux/fanotify.h>
153 #endif
154
155 #ifdef CONFIG_PROC_SYSCTL
156
157 /**
158  * enum sysctl_writes_mode - supported sysctl write modes
159  *
160  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
161  *      to be written, and multiple writes on the same sysctl file descriptor
162  *      will rewrite the sysctl value, regardless of file position. No warning
163  *      is issued when the initial position is not 0.
164  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
165  *      not 0.
166  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
167  *      file position 0 and the value must be fully contained in the buffer
168  *      sent to the write syscall. If dealing with strings respect the file
169  *      position, but restrict this to the max length of the buffer, anything
170  *      passed the max length will be ignored. Multiple writes will append
171  *      to the buffer.
172  *
173  * These write modes control how current file position affects the behavior of
174  * updating sysctl values through the proc interface on each write.
175  */
176 enum sysctl_writes_mode {
177         SYSCTL_WRITES_LEGACY            = -1,
178         SYSCTL_WRITES_WARN              = 0,
179         SYSCTL_WRITES_STRICT            = 1,
180 };
181
182 static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
183 #endif /* CONFIG_PROC_SYSCTL */
184
185 #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
186     defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
187 int sysctl_legacy_va_layout;
188 #endif
189
190 #ifdef CONFIG_COMPACTION
191 static int min_extfrag_threshold;
192 static int max_extfrag_threshold = 1000;
193 #endif
194
195 #endif /* CONFIG_SYSCTL */
196
197 #if defined(CONFIG_BPF_SYSCALL) && defined(CONFIG_SYSCTL)
198 static int bpf_stats_handler(struct ctl_table *table, int write,
199                              void *buffer, size_t *lenp, loff_t *ppos)
200 {
201         struct static_key *key = (struct static_key *)table->data;
202         static int saved_val;
203         int val, ret;
204         struct ctl_table tmp = {
205                 .data   = &val,
206                 .maxlen = sizeof(val),
207                 .mode   = table->mode,
208                 .extra1 = SYSCTL_ZERO,
209                 .extra2 = SYSCTL_ONE,
210         };
211
212         if (write && !capable(CAP_SYS_ADMIN))
213                 return -EPERM;
214
215         mutex_lock(&bpf_stats_enabled_mutex);
216         val = saved_val;
217         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
218         if (write && !ret && val != saved_val) {
219                 if (val)
220                         static_key_slow_inc(key);
221                 else
222                         static_key_slow_dec(key);
223                 saved_val = val;
224         }
225         mutex_unlock(&bpf_stats_enabled_mutex);
226         return ret;
227 }
228
229 static int bpf_unpriv_handler(struct ctl_table *table, int write,
230                               void *buffer, size_t *lenp, loff_t *ppos)
231 {
232         int ret, unpriv_enable = *(int *)table->data;
233         bool locked_state = unpriv_enable == 1;
234         struct ctl_table tmp = *table;
235
236         if (write && !capable(CAP_SYS_ADMIN))
237                 return -EPERM;
238
239         tmp.data = &unpriv_enable;
240         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
241         if (write && !ret) {
242                 if (locked_state && unpriv_enable != 1)
243                         return -EPERM;
244                 *(int *)table->data = unpriv_enable;
245         }
246         return ret;
247 }
248 #endif /* CONFIG_BPF_SYSCALL && CONFIG_SYSCTL */
249
250 /*
251  * /proc/sys support
252  */
253
254 #ifdef CONFIG_PROC_SYSCTL
255
256 static int _proc_do_string(char *data, int maxlen, int write,
257                 char *buffer, size_t *lenp, loff_t *ppos)
258 {
259         size_t len;
260         char c, *p;
261
262         if (!data || !maxlen || !*lenp) {
263                 *lenp = 0;
264                 return 0;
265         }
266
267         if (write) {
268                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
269                         /* Only continue writes not past the end of buffer. */
270                         len = strlen(data);
271                         if (len > maxlen - 1)
272                                 len = maxlen - 1;
273
274                         if (*ppos > len)
275                                 return 0;
276                         len = *ppos;
277                 } else {
278                         /* Start writing from beginning of buffer. */
279                         len = 0;
280                 }
281
282                 *ppos += *lenp;
283                 p = buffer;
284                 while ((p - buffer) < *lenp && len < maxlen - 1) {
285                         c = *(p++);
286                         if (c == 0 || c == '\n')
287                                 break;
288                         data[len++] = c;
289                 }
290                 data[len] = 0;
291         } else {
292                 len = strlen(data);
293                 if (len > maxlen)
294                         len = maxlen;
295
296                 if (*ppos > len) {
297                         *lenp = 0;
298                         return 0;
299                 }
300
301                 data += *ppos;
302                 len  -= *ppos;
303
304                 if (len > *lenp)
305                         len = *lenp;
306                 if (len)
307                         memcpy(buffer, data, len);
308                 if (len < *lenp) {
309                         buffer[len] = '\n';
310                         len++;
311                 }
312                 *lenp = len;
313                 *ppos += len;
314         }
315         return 0;
316 }
317
318 static void warn_sysctl_write(struct ctl_table *table)
319 {
320         pr_warn_once("%s wrote to %s when file position was not 0!\n"
321                 "This will not be supported in the future. To silence this\n"
322                 "warning, set kernel.sysctl_writes_strict = -1\n",
323                 current->comm, table->procname);
324 }
325
326 /**
327  * proc_first_pos_non_zero_ignore - check if first position is allowed
328  * @ppos: file position
329  * @table: the sysctl table
330  *
331  * Returns true if the first position is non-zero and the sysctl_writes_strict
332  * mode indicates this is not allowed for numeric input types. String proc
333  * handlers can ignore the return value.
334  */
335 static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
336                                            struct ctl_table *table)
337 {
338         if (!*ppos)
339                 return false;
340
341         switch (sysctl_writes_strict) {
342         case SYSCTL_WRITES_STRICT:
343                 return true;
344         case SYSCTL_WRITES_WARN:
345                 warn_sysctl_write(table);
346                 return false;
347         default:
348                 return false;
349         }
350 }
351
352 /**
353  * proc_dostring - read a string sysctl
354  * @table: the sysctl table
355  * @write: %TRUE if this is a write to the sysctl file
356  * @buffer: the user buffer
357  * @lenp: the size of the user buffer
358  * @ppos: file position
359  *
360  * Reads/writes a string from/to the user buffer. If the kernel
361  * buffer provided is not large enough to hold the string, the
362  * string is truncated. The copied string is %NULL-terminated.
363  * If the string is being read by the user process, it is copied
364  * and a newline '\n' is added. It is truncated if the buffer is
365  * not large enough.
366  *
367  * Returns 0 on success.
368  */
369 int proc_dostring(struct ctl_table *table, int write,
370                   void *buffer, size_t *lenp, loff_t *ppos)
371 {
372         if (write)
373                 proc_first_pos_non_zero_ignore(ppos, table);
374
375         return _proc_do_string(table->data, table->maxlen, write, buffer, lenp,
376                         ppos);
377 }
378
379 static size_t proc_skip_spaces(char **buf)
380 {
381         size_t ret;
382         char *tmp = skip_spaces(*buf);
383         ret = tmp - *buf;
384         *buf = tmp;
385         return ret;
386 }
387
388 static void proc_skip_char(char **buf, size_t *size, const char v)
389 {
390         while (*size) {
391                 if (**buf != v)
392                         break;
393                 (*size)--;
394                 (*buf)++;
395         }
396 }
397
398 /**
399  * strtoul_lenient - parse an ASCII formatted integer from a buffer and only
400  *                   fail on overflow
401  *
402  * @cp: kernel buffer containing the string to parse
403  * @endp: pointer to store the trailing characters
404  * @base: the base to use
405  * @res: where the parsed integer will be stored
406  *
407  * In case of success 0 is returned and @res will contain the parsed integer,
408  * @endp will hold any trailing characters.
409  * This function will fail the parse on overflow. If there wasn't an overflow
410  * the function will defer the decision what characters count as invalid to the
411  * caller.
412  */
413 static int strtoul_lenient(const char *cp, char **endp, unsigned int base,
414                            unsigned long *res)
415 {
416         unsigned long long result;
417         unsigned int rv;
418
419         cp = _parse_integer_fixup_radix(cp, &base);
420         rv = _parse_integer(cp, base, &result);
421         if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result))
422                 return -ERANGE;
423
424         cp += rv;
425
426         if (endp)
427                 *endp = (char *)cp;
428
429         *res = (unsigned long)result;
430         return 0;
431 }
432
433 #define TMPBUFLEN 22
434 /**
435  * proc_get_long - reads an ASCII formatted integer from a user buffer
436  *
437  * @buf: a kernel buffer
438  * @size: size of the kernel buffer
439  * @val: this is where the number will be stored
440  * @neg: set to %TRUE if number is negative
441  * @perm_tr: a vector which contains the allowed trailers
442  * @perm_tr_len: size of the perm_tr vector
443  * @tr: pointer to store the trailer character
444  *
445  * In case of success %0 is returned and @buf and @size are updated with
446  * the amount of bytes read. If @tr is non-NULL and a trailing
447  * character exists (size is non-zero after returning from this
448  * function), @tr is updated with the trailing character.
449  */
450 static int proc_get_long(char **buf, size_t *size,
451                           unsigned long *val, bool *neg,
452                           const char *perm_tr, unsigned perm_tr_len, char *tr)
453 {
454         int len;
455         char *p, tmp[TMPBUFLEN];
456
457         if (!*size)
458                 return -EINVAL;
459
460         len = *size;
461         if (len > TMPBUFLEN - 1)
462                 len = TMPBUFLEN - 1;
463
464         memcpy(tmp, *buf, len);
465
466         tmp[len] = 0;
467         p = tmp;
468         if (*p == '-' && *size > 1) {
469                 *neg = true;
470                 p++;
471         } else
472                 *neg = false;
473         if (!isdigit(*p))
474                 return -EINVAL;
475
476         if (strtoul_lenient(p, &p, 0, val))
477                 return -EINVAL;
478
479         len = p - tmp;
480
481         /* We don't know if the next char is whitespace thus we may accept
482          * invalid integers (e.g. 1234...a) or two integers instead of one
483          * (e.g. 123...1). So lets not allow such large numbers. */
484         if (len == TMPBUFLEN - 1)
485                 return -EINVAL;
486
487         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
488                 return -EINVAL;
489
490         if (tr && (len < *size))
491                 *tr = *p;
492
493         *buf += len;
494         *size -= len;
495
496         return 0;
497 }
498
499 /**
500  * proc_put_long - converts an integer to a decimal ASCII formatted string
501  *
502  * @buf: the user buffer
503  * @size: the size of the user buffer
504  * @val: the integer to be converted
505  * @neg: sign of the number, %TRUE for negative
506  *
507  * In case of success @buf and @size are updated with the amount of bytes
508  * written.
509  */
510 static void proc_put_long(void **buf, size_t *size, unsigned long val, bool neg)
511 {
512         int len;
513         char tmp[TMPBUFLEN], *p = tmp;
514
515         sprintf(p, "%s%lu", neg ? "-" : "", val);
516         len = strlen(tmp);
517         if (len > *size)
518                 len = *size;
519         memcpy(*buf, tmp, len);
520         *size -= len;
521         *buf += len;
522 }
523 #undef TMPBUFLEN
524
525 static void proc_put_char(void **buf, size_t *size, char c)
526 {
527         if (*size) {
528                 char **buffer = (char **)buf;
529                 **buffer = c;
530
531                 (*size)--;
532                 (*buffer)++;
533                 *buf = *buffer;
534         }
535 }
536
537 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
538                                  int *valp,
539                                  int write, void *data)
540 {
541         if (write) {
542                 if (*negp) {
543                         if (*lvalp > (unsigned long) INT_MAX + 1)
544                                 return -EINVAL;
545                         *valp = -*lvalp;
546                 } else {
547                         if (*lvalp > (unsigned long) INT_MAX)
548                                 return -EINVAL;
549                         *valp = *lvalp;
550                 }
551         } else {
552                 int val = *valp;
553                 if (val < 0) {
554                         *negp = true;
555                         *lvalp = -(unsigned long)val;
556                 } else {
557                         *negp = false;
558                         *lvalp = (unsigned long)val;
559                 }
560         }
561         return 0;
562 }
563
564 static int do_proc_douintvec_conv(unsigned long *lvalp,
565                                   unsigned int *valp,
566                                   int write, void *data)
567 {
568         if (write) {
569                 if (*lvalp > UINT_MAX)
570                         return -EINVAL;
571                 *valp = *lvalp;
572         } else {
573                 unsigned int val = *valp;
574                 *lvalp = (unsigned long)val;
575         }
576         return 0;
577 }
578
579 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
580
581 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
582                   int write, void *buffer,
583                   size_t *lenp, loff_t *ppos,
584                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
585                               int write, void *data),
586                   void *data)
587 {
588         int *i, vleft, first = 1, err = 0;
589         size_t left;
590         char *p;
591         
592         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
593                 *lenp = 0;
594                 return 0;
595         }
596         
597         i = (int *) tbl_data;
598         vleft = table->maxlen / sizeof(*i);
599         left = *lenp;
600
601         if (!conv)
602                 conv = do_proc_dointvec_conv;
603
604         if (write) {
605                 if (proc_first_pos_non_zero_ignore(ppos, table))
606                         goto out;
607
608                 if (left > PAGE_SIZE - 1)
609                         left = PAGE_SIZE - 1;
610                 p = buffer;
611         }
612
613         for (; left && vleft--; i++, first=0) {
614                 unsigned long lval;
615                 bool neg;
616
617                 if (write) {
618                         left -= proc_skip_spaces(&p);
619
620                         if (!left)
621                                 break;
622                         err = proc_get_long(&p, &left, &lval, &neg,
623                                              proc_wspace_sep,
624                                              sizeof(proc_wspace_sep), NULL);
625                         if (err)
626                                 break;
627                         if (conv(&neg, &lval, i, 1, data)) {
628                                 err = -EINVAL;
629                                 break;
630                         }
631                 } else {
632                         if (conv(&neg, &lval, i, 0, data)) {
633                                 err = -EINVAL;
634                                 break;
635                         }
636                         if (!first)
637                                 proc_put_char(&buffer, &left, '\t');
638                         proc_put_long(&buffer, &left, lval, neg);
639                 }
640         }
641
642         if (!write && !first && left && !err)
643                 proc_put_char(&buffer, &left, '\n');
644         if (write && !err && left)
645                 left -= proc_skip_spaces(&p);
646         if (write && first)
647                 return err ? : -EINVAL;
648         *lenp -= left;
649 out:
650         *ppos += *lenp;
651         return err;
652 }
653
654 static int do_proc_dointvec(struct ctl_table *table, int write,
655                   void *buffer, size_t *lenp, loff_t *ppos,
656                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
657                               int write, void *data),
658                   void *data)
659 {
660         return __do_proc_dointvec(table->data, table, write,
661                         buffer, lenp, ppos, conv, data);
662 }
663
664 static int do_proc_douintvec_w(unsigned int *tbl_data,
665                                struct ctl_table *table,
666                                void *buffer,
667                                size_t *lenp, loff_t *ppos,
668                                int (*conv)(unsigned long *lvalp,
669                                            unsigned int *valp,
670                                            int write, void *data),
671                                void *data)
672 {
673         unsigned long lval;
674         int err = 0;
675         size_t left;
676         bool neg;
677         char *p = buffer;
678
679         left = *lenp;
680
681         if (proc_first_pos_non_zero_ignore(ppos, table))
682                 goto bail_early;
683
684         if (left > PAGE_SIZE - 1)
685                 left = PAGE_SIZE - 1;
686
687         left -= proc_skip_spaces(&p);
688         if (!left) {
689                 err = -EINVAL;
690                 goto out_free;
691         }
692
693         err = proc_get_long(&p, &left, &lval, &neg,
694                              proc_wspace_sep,
695                              sizeof(proc_wspace_sep), NULL);
696         if (err || neg) {
697                 err = -EINVAL;
698                 goto out_free;
699         }
700
701         if (conv(&lval, tbl_data, 1, data)) {
702                 err = -EINVAL;
703                 goto out_free;
704         }
705
706         if (!err && left)
707                 left -= proc_skip_spaces(&p);
708
709 out_free:
710         if (err)
711                 return -EINVAL;
712
713         return 0;
714
715         /* This is in keeping with old __do_proc_dointvec() */
716 bail_early:
717         *ppos += *lenp;
718         return err;
719 }
720
721 static int do_proc_douintvec_r(unsigned int *tbl_data, void *buffer,
722                                size_t *lenp, loff_t *ppos,
723                                int (*conv)(unsigned long *lvalp,
724                                            unsigned int *valp,
725                                            int write, void *data),
726                                void *data)
727 {
728         unsigned long lval;
729         int err = 0;
730         size_t left;
731
732         left = *lenp;
733
734         if (conv(&lval, tbl_data, 0, data)) {
735                 err = -EINVAL;
736                 goto out;
737         }
738
739         proc_put_long(&buffer, &left, lval, false);
740         if (!left)
741                 goto out;
742
743         proc_put_char(&buffer, &left, '\n');
744
745 out:
746         *lenp -= left;
747         *ppos += *lenp;
748
749         return err;
750 }
751
752 static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
753                                int write, void *buffer,
754                                size_t *lenp, loff_t *ppos,
755                                int (*conv)(unsigned long *lvalp,
756                                            unsigned int *valp,
757                                            int write, void *data),
758                                void *data)
759 {
760         unsigned int *i, vleft;
761
762         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
763                 *lenp = 0;
764                 return 0;
765         }
766
767         i = (unsigned int *) tbl_data;
768         vleft = table->maxlen / sizeof(*i);
769
770         /*
771          * Arrays are not supported, keep this simple. *Do not* add
772          * support for them.
773          */
774         if (vleft != 1) {
775                 *lenp = 0;
776                 return -EINVAL;
777         }
778
779         if (!conv)
780                 conv = do_proc_douintvec_conv;
781
782         if (write)
783                 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
784                                            conv, data);
785         return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
786 }
787
788 static int do_proc_douintvec(struct ctl_table *table, int write,
789                              void *buffer, size_t *lenp, loff_t *ppos,
790                              int (*conv)(unsigned long *lvalp,
791                                          unsigned int *valp,
792                                          int write, void *data),
793                              void *data)
794 {
795         return __do_proc_douintvec(table->data, table, write,
796                                    buffer, lenp, ppos, conv, data);
797 }
798
799 /**
800  * proc_dointvec - read a vector of integers
801  * @table: the sysctl table
802  * @write: %TRUE if this is a write to the sysctl file
803  * @buffer: the user buffer
804  * @lenp: the size of the user buffer
805  * @ppos: file position
806  *
807  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
808  * values from/to the user buffer, treated as an ASCII string. 
809  *
810  * Returns 0 on success.
811  */
812 int proc_dointvec(struct ctl_table *table, int write, void *buffer,
813                   size_t *lenp, loff_t *ppos)
814 {
815         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
816 }
817
818 #ifdef CONFIG_COMPACTION
819 static int proc_dointvec_minmax_warn_RT_change(struct ctl_table *table,
820                 int write, void *buffer, size_t *lenp, loff_t *ppos)
821 {
822         int ret, old;
823
824         if (!IS_ENABLED(CONFIG_PREEMPT_RT) || !write)
825                 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
826
827         old = *(int *)table->data;
828         ret = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
829         if (ret)
830                 return ret;
831         if (old != *(int *)table->data)
832                 pr_warn_once("sysctl attribute %s changed by %s[%d]\n",
833                              table->procname, current->comm,
834                              task_pid_nr(current));
835         return ret;
836 }
837 #endif
838
839 /**
840  * proc_douintvec - read a vector of unsigned integers
841  * @table: the sysctl table
842  * @write: %TRUE if this is a write to the sysctl file
843  * @buffer: the user buffer
844  * @lenp: the size of the user buffer
845  * @ppos: file position
846  *
847  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
848  * values from/to the user buffer, treated as an ASCII string.
849  *
850  * Returns 0 on success.
851  */
852 int proc_douintvec(struct ctl_table *table, int write, void *buffer,
853                 size_t *lenp, loff_t *ppos)
854 {
855         return do_proc_douintvec(table, write, buffer, lenp, ppos,
856                                  do_proc_douintvec_conv, NULL);
857 }
858
859 /*
860  * Taint values can only be increased
861  * This means we can safely use a temporary.
862  */
863 static int proc_taint(struct ctl_table *table, int write,
864                                void *buffer, size_t *lenp, loff_t *ppos)
865 {
866         struct ctl_table t;
867         unsigned long tmptaint = get_taint();
868         int err;
869
870         if (write && !capable(CAP_SYS_ADMIN))
871                 return -EPERM;
872
873         t = *table;
874         t.data = &tmptaint;
875         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
876         if (err < 0)
877                 return err;
878
879         if (write) {
880                 int i;
881
882                 /*
883                  * If we are relying on panic_on_taint not producing
884                  * false positives due to userspace input, bail out
885                  * before setting the requested taint flags.
886                  */
887                 if (panic_on_taint_nousertaint && (tmptaint & panic_on_taint))
888                         return -EINVAL;
889
890                 /*
891                  * Poor man's atomic or. Not worth adding a primitive
892                  * to everyone's atomic.h for this
893                  */
894                 for (i = 0; i < TAINT_FLAGS_COUNT; i++)
895                         if ((1UL << i) & tmptaint)
896                                 add_taint(i, LOCKDEP_STILL_OK);
897         }
898
899         return err;
900 }
901
902 #ifdef CONFIG_PRINTK
903 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
904                                 void *buffer, size_t *lenp, loff_t *ppos)
905 {
906         if (write && !capable(CAP_SYS_ADMIN))
907                 return -EPERM;
908
909         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
910 }
911 #endif
912
913 /**
914  * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
915  * @min: pointer to minimum allowable value
916  * @max: pointer to maximum allowable value
917  *
918  * The do_proc_dointvec_minmax_conv_param structure provides the
919  * minimum and maximum values for doing range checking for those sysctl
920  * parameters that use the proc_dointvec_minmax() handler.
921  */
922 struct do_proc_dointvec_minmax_conv_param {
923         int *min;
924         int *max;
925 };
926
927 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
928                                         int *valp,
929                                         int write, void *data)
930 {
931         int tmp, ret;
932         struct do_proc_dointvec_minmax_conv_param *param = data;
933         /*
934          * If writing, first do so via a temporary local int so we can
935          * bounds-check it before touching *valp.
936          */
937         int *ip = write ? &tmp : valp;
938
939         ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data);
940         if (ret)
941                 return ret;
942
943         if (write) {
944                 if ((param->min && *param->min > tmp) ||
945                     (param->max && *param->max < tmp))
946                         return -EINVAL;
947                 *valp = tmp;
948         }
949
950         return 0;
951 }
952
953 /**
954  * proc_dointvec_minmax - read a vector of integers with min/max values
955  * @table: the sysctl table
956  * @write: %TRUE if this is a write to the sysctl file
957  * @buffer: the user buffer
958  * @lenp: the size of the user buffer
959  * @ppos: file position
960  *
961  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
962  * values from/to the user buffer, treated as an ASCII string.
963  *
964  * This routine will ensure the values are within the range specified by
965  * table->extra1 (min) and table->extra2 (max).
966  *
967  * Returns 0 on success or -EINVAL on write when the range check fails.
968  */
969 int proc_dointvec_minmax(struct ctl_table *table, int write,
970                   void *buffer, size_t *lenp, loff_t *ppos)
971 {
972         struct do_proc_dointvec_minmax_conv_param param = {
973                 .min = (int *) table->extra1,
974                 .max = (int *) table->extra2,
975         };
976         return do_proc_dointvec(table, write, buffer, lenp, ppos,
977                                 do_proc_dointvec_minmax_conv, &param);
978 }
979
980 /**
981  * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
982  * @min: pointer to minimum allowable value
983  * @max: pointer to maximum allowable value
984  *
985  * The do_proc_douintvec_minmax_conv_param structure provides the
986  * minimum and maximum values for doing range checking for those sysctl
987  * parameters that use the proc_douintvec_minmax() handler.
988  */
989 struct do_proc_douintvec_minmax_conv_param {
990         unsigned int *min;
991         unsigned int *max;
992 };
993
994 static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
995                                          unsigned int *valp,
996                                          int write, void *data)
997 {
998         int ret;
999         unsigned int tmp;
1000         struct do_proc_douintvec_minmax_conv_param *param = data;
1001         /* write via temporary local uint for bounds-checking */
1002         unsigned int *up = write ? &tmp : valp;
1003
1004         ret = do_proc_douintvec_conv(lvalp, up, write, data);
1005         if (ret)
1006                 return ret;
1007
1008         if (write) {
1009                 if ((param->min && *param->min > tmp) ||
1010                     (param->max && *param->max < tmp))
1011                         return -ERANGE;
1012
1013                 *valp = tmp;
1014         }
1015
1016         return 0;
1017 }
1018
1019 /**
1020  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
1021  * @table: the sysctl table
1022  * @write: %TRUE if this is a write to the sysctl file
1023  * @buffer: the user buffer
1024  * @lenp: the size of the user buffer
1025  * @ppos: file position
1026  *
1027  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
1028  * values from/to the user buffer, treated as an ASCII string. Negative
1029  * strings are not allowed.
1030  *
1031  * This routine will ensure the values are within the range specified by
1032  * table->extra1 (min) and table->extra2 (max). There is a final sanity
1033  * check for UINT_MAX to avoid having to support wrap around uses from
1034  * userspace.
1035  *
1036  * Returns 0 on success or -ERANGE on write when the range check fails.
1037  */
1038 int proc_douintvec_minmax(struct ctl_table *table, int write,
1039                           void *buffer, size_t *lenp, loff_t *ppos)
1040 {
1041         struct do_proc_douintvec_minmax_conv_param param = {
1042                 .min = (unsigned int *) table->extra1,
1043                 .max = (unsigned int *) table->extra2,
1044         };
1045         return do_proc_douintvec(table, write, buffer, lenp, ppos,
1046                                  do_proc_douintvec_minmax_conv, &param);
1047 }
1048
1049 /**
1050  * proc_dou8vec_minmax - read a vector of unsigned chars with min/max values
1051  * @table: the sysctl table
1052  * @write: %TRUE if this is a write to the sysctl file
1053  * @buffer: the user buffer
1054  * @lenp: the size of the user buffer
1055  * @ppos: file position
1056  *
1057  * Reads/writes up to table->maxlen/sizeof(u8) unsigned chars
1058  * values from/to the user buffer, treated as an ASCII string. Negative
1059  * strings are not allowed.
1060  *
1061  * This routine will ensure the values are within the range specified by
1062  * table->extra1 (min) and table->extra2 (max).
1063  *
1064  * Returns 0 on success or an error on write when the range check fails.
1065  */
1066 int proc_dou8vec_minmax(struct ctl_table *table, int write,
1067                         void *buffer, size_t *lenp, loff_t *ppos)
1068 {
1069         struct ctl_table tmp;
1070         unsigned int min = 0, max = 255U, val;
1071         u8 *data = table->data;
1072         struct do_proc_douintvec_minmax_conv_param param = {
1073                 .min = &min,
1074                 .max = &max,
1075         };
1076         int res;
1077
1078         /* Do not support arrays yet. */
1079         if (table->maxlen != sizeof(u8))
1080                 return -EINVAL;
1081
1082         if (table->extra1) {
1083                 min = *(unsigned int *) table->extra1;
1084                 if (min > 255U)
1085                         return -EINVAL;
1086         }
1087         if (table->extra2) {
1088                 max = *(unsigned int *) table->extra2;
1089                 if (max > 255U)
1090                         return -EINVAL;
1091         }
1092
1093         tmp = *table;
1094
1095         tmp.maxlen = sizeof(val);
1096         tmp.data = &val;
1097         val = *data;
1098         res = do_proc_douintvec(&tmp, write, buffer, lenp, ppos,
1099                                 do_proc_douintvec_minmax_conv, &param);
1100         if (res)
1101                 return res;
1102         if (write)
1103                 *data = val;
1104         return 0;
1105 }
1106 EXPORT_SYMBOL_GPL(proc_dou8vec_minmax);
1107
1108 static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
1109                                         unsigned int *valp,
1110                                         int write, void *data)
1111 {
1112         if (write) {
1113                 unsigned int val;
1114
1115                 val = round_pipe_size(*lvalp);
1116                 if (val == 0)
1117                         return -EINVAL;
1118
1119                 *valp = val;
1120         } else {
1121                 unsigned int val = *valp;
1122                 *lvalp = (unsigned long) val;
1123         }
1124
1125         return 0;
1126 }
1127
1128 static int proc_dopipe_max_size(struct ctl_table *table, int write,
1129                                 void *buffer, size_t *lenp, loff_t *ppos)
1130 {
1131         return do_proc_douintvec(table, write, buffer, lenp, ppos,
1132                                  do_proc_dopipe_max_size_conv, NULL);
1133 }
1134
1135 static void validate_coredump_safety(void)
1136 {
1137 #ifdef CONFIG_COREDUMP
1138         if (suid_dumpable == SUID_DUMP_ROOT &&
1139             core_pattern[0] != '/' && core_pattern[0] != '|') {
1140                 printk(KERN_WARNING
1141 "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
1142 "Pipe handler or fully qualified core dump path required.\n"
1143 "Set kernel.core_pattern before fs.suid_dumpable.\n"
1144                 );
1145         }
1146 #endif
1147 }
1148
1149 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
1150                 void *buffer, size_t *lenp, loff_t *ppos)
1151 {
1152         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1153         if (!error)
1154                 validate_coredump_safety();
1155         return error;
1156 }
1157
1158 #ifdef CONFIG_COREDUMP
1159 static int proc_dostring_coredump(struct ctl_table *table, int write,
1160                   void *buffer, size_t *lenp, loff_t *ppos)
1161 {
1162         int error = proc_dostring(table, write, buffer, lenp, ppos);
1163         if (!error)
1164                 validate_coredump_safety();
1165         return error;
1166 }
1167 #endif
1168
1169 #ifdef CONFIG_MAGIC_SYSRQ
1170 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
1171                                 void *buffer, size_t *lenp, loff_t *ppos)
1172 {
1173         int tmp, ret;
1174
1175         tmp = sysrq_mask();
1176
1177         ret = __do_proc_dointvec(&tmp, table, write, buffer,
1178                                lenp, ppos, NULL, NULL);
1179         if (ret || !write)
1180                 return ret;
1181
1182         if (write)
1183                 sysrq_toggle_support(tmp);
1184
1185         return 0;
1186 }
1187 #endif
1188
1189 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table,
1190                 int write, void *buffer, size_t *lenp, loff_t *ppos,
1191                 unsigned long convmul, unsigned long convdiv)
1192 {
1193         unsigned long *i, *min, *max;
1194         int vleft, first = 1, err = 0;
1195         size_t left;
1196         char *p;
1197
1198         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1199                 *lenp = 0;
1200                 return 0;
1201         }
1202
1203         i = (unsigned long *) data;
1204         min = (unsigned long *) table->extra1;
1205         max = (unsigned long *) table->extra2;
1206         vleft = table->maxlen / sizeof(unsigned long);
1207         left = *lenp;
1208
1209         if (write) {
1210                 if (proc_first_pos_non_zero_ignore(ppos, table))
1211                         goto out;
1212
1213                 if (left > PAGE_SIZE - 1)
1214                         left = PAGE_SIZE - 1;
1215                 p = buffer;
1216         }
1217
1218         for (; left && vleft--; i++, first = 0) {
1219                 unsigned long val;
1220
1221                 if (write) {
1222                         bool neg;
1223
1224                         left -= proc_skip_spaces(&p);
1225                         if (!left)
1226                                 break;
1227
1228                         err = proc_get_long(&p, &left, &val, &neg,
1229                                              proc_wspace_sep,
1230                                              sizeof(proc_wspace_sep), NULL);
1231                         if (err)
1232                                 break;
1233                         if (neg)
1234                                 continue;
1235                         val = convmul * val / convdiv;
1236                         if ((min && val < *min) || (max && val > *max)) {
1237                                 err = -EINVAL;
1238                                 break;
1239                         }
1240                         *i = val;
1241                 } else {
1242                         val = convdiv * (*i) / convmul;
1243                         if (!first)
1244                                 proc_put_char(&buffer, &left, '\t');
1245                         proc_put_long(&buffer, &left, val, false);
1246                 }
1247         }
1248
1249         if (!write && !first && left && !err)
1250                 proc_put_char(&buffer, &left, '\n');
1251         if (write && !err)
1252                 left -= proc_skip_spaces(&p);
1253         if (write && first)
1254                 return err ? : -EINVAL;
1255         *lenp -= left;
1256 out:
1257         *ppos += *lenp;
1258         return err;
1259 }
1260
1261 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
1262                 void *buffer, size_t *lenp, loff_t *ppos, unsigned long convmul,
1263                 unsigned long convdiv)
1264 {
1265         return __do_proc_doulongvec_minmax(table->data, table, write,
1266                         buffer, lenp, ppos, convmul, convdiv);
1267 }
1268
1269 /**
1270  * proc_doulongvec_minmax - read a vector of long integers with min/max values
1271  * @table: the sysctl table
1272  * @write: %TRUE if this is a write to the sysctl file
1273  * @buffer: the user buffer
1274  * @lenp: the size of the user buffer
1275  * @ppos: file position
1276  *
1277  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1278  * values from/to the user buffer, treated as an ASCII string.
1279  *
1280  * This routine will ensure the values are within the range specified by
1281  * table->extra1 (min) and table->extra2 (max).
1282  *
1283  * Returns 0 on success.
1284  */
1285 int proc_doulongvec_minmax(struct ctl_table *table, int write,
1286                            void *buffer, size_t *lenp, loff_t *ppos)
1287 {
1288     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1289 }
1290
1291 /**
1292  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
1293  * @table: the sysctl table
1294  * @write: %TRUE if this is a write to the sysctl file
1295  * @buffer: the user buffer
1296  * @lenp: the size of the user buffer
1297  * @ppos: file position
1298  *
1299  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1300  * values from/to the user buffer, treated as an ASCII string. The values
1301  * are treated as milliseconds, and converted to jiffies when they are stored.
1302  *
1303  * This routine will ensure the values are within the range specified by
1304  * table->extra1 (min) and table->extra2 (max).
1305  *
1306  * Returns 0 on success.
1307  */
1308 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1309                                       void *buffer, size_t *lenp, loff_t *ppos)
1310 {
1311     return do_proc_doulongvec_minmax(table, write, buffer,
1312                                      lenp, ppos, HZ, 1000l);
1313 }
1314
1315
1316 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1317                                          int *valp,
1318                                          int write, void *data)
1319 {
1320         if (write) {
1321                 if (*lvalp > INT_MAX / HZ)
1322                         return 1;
1323                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
1324         } else {
1325                 int val = *valp;
1326                 unsigned long lval;
1327                 if (val < 0) {
1328                         *negp = true;
1329                         lval = -(unsigned long)val;
1330                 } else {
1331                         *negp = false;
1332                         lval = (unsigned long)val;
1333                 }
1334                 *lvalp = lval / HZ;
1335         }
1336         return 0;
1337 }
1338
1339 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1340                                                 int *valp,
1341                                                 int write, void *data)
1342 {
1343         if (write) {
1344                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
1345                         return 1;
1346                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
1347         } else {
1348                 int val = *valp;
1349                 unsigned long lval;
1350                 if (val < 0) {
1351                         *negp = true;
1352                         lval = -(unsigned long)val;
1353                 } else {
1354                         *negp = false;
1355                         lval = (unsigned long)val;
1356                 }
1357                 *lvalp = jiffies_to_clock_t(lval);
1358         }
1359         return 0;
1360 }
1361
1362 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1363                                             int *valp,
1364                                             int write, void *data)
1365 {
1366         if (write) {
1367                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
1368
1369                 if (jif > INT_MAX)
1370                         return 1;
1371                 *valp = (int)jif;
1372         } else {
1373                 int val = *valp;
1374                 unsigned long lval;
1375                 if (val < 0) {
1376                         *negp = true;
1377                         lval = -(unsigned long)val;
1378                 } else {
1379                         *negp = false;
1380                         lval = (unsigned long)val;
1381                 }
1382                 *lvalp = jiffies_to_msecs(lval);
1383         }
1384         return 0;
1385 }
1386
1387 /**
1388  * proc_dointvec_jiffies - read a vector of integers as seconds
1389  * @table: the sysctl table
1390  * @write: %TRUE if this is a write to the sysctl file
1391  * @buffer: the user buffer
1392  * @lenp: the size of the user buffer
1393  * @ppos: file position
1394  *
1395  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1396  * values from/to the user buffer, treated as an ASCII string. 
1397  * The values read are assumed to be in seconds, and are converted into
1398  * jiffies.
1399  *
1400  * Returns 0 on success.
1401  */
1402 int proc_dointvec_jiffies(struct ctl_table *table, int write,
1403                           void *buffer, size_t *lenp, loff_t *ppos)
1404 {
1405     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1406                             do_proc_dointvec_jiffies_conv,NULL);
1407 }
1408
1409 /**
1410  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
1411  * @table: the sysctl table
1412  * @write: %TRUE if this is a write to the sysctl file
1413  * @buffer: the user buffer
1414  * @lenp: the size of the user buffer
1415  * @ppos: pointer to the file position
1416  *
1417  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1418  * values from/to the user buffer, treated as an ASCII string. 
1419  * The values read are assumed to be in 1/USER_HZ seconds, and 
1420  * are converted into jiffies.
1421  *
1422  * Returns 0 on success.
1423  */
1424 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1425                                  void *buffer, size_t *lenp, loff_t *ppos)
1426 {
1427     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1428                             do_proc_dointvec_userhz_jiffies_conv,NULL);
1429 }
1430
1431 /**
1432  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
1433  * @table: the sysctl table
1434  * @write: %TRUE if this is a write to the sysctl file
1435  * @buffer: the user buffer
1436  * @lenp: the size of the user buffer
1437  * @ppos: file position
1438  * @ppos: the current position in the file
1439  *
1440  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1441  * values from/to the user buffer, treated as an ASCII string. 
1442  * The values read are assumed to be in 1/1000 seconds, and 
1443  * are converted into jiffies.
1444  *
1445  * Returns 0 on success.
1446  */
1447 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, void *buffer,
1448                 size_t *lenp, loff_t *ppos)
1449 {
1450         return do_proc_dointvec(table, write, buffer, lenp, ppos,
1451                                 do_proc_dointvec_ms_jiffies_conv, NULL);
1452 }
1453
1454 static int proc_do_cad_pid(struct ctl_table *table, int write, void *buffer,
1455                 size_t *lenp, loff_t *ppos)
1456 {
1457         struct pid *new_pid;
1458         pid_t tmp;
1459         int r;
1460
1461         tmp = pid_vnr(cad_pid);
1462
1463         r = __do_proc_dointvec(&tmp, table, write, buffer,
1464                                lenp, ppos, NULL, NULL);
1465         if (r || !write)
1466                 return r;
1467
1468         new_pid = find_get_pid(tmp);
1469         if (!new_pid)
1470                 return -ESRCH;
1471
1472         put_pid(xchg(&cad_pid, new_pid));
1473         return 0;
1474 }
1475
1476 /**
1477  * proc_do_large_bitmap - read/write from/to a large bitmap
1478  * @table: the sysctl table
1479  * @write: %TRUE if this is a write to the sysctl file
1480  * @buffer: the user buffer
1481  * @lenp: the size of the user buffer
1482  * @ppos: file position
1483  *
1484  * The bitmap is stored at table->data and the bitmap length (in bits)
1485  * in table->maxlen.
1486  *
1487  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
1488  * large bitmaps may be represented in a compact manner. Writing into
1489  * the file will clear the bitmap then update it with the given input.
1490  *
1491  * Returns 0 on success.
1492  */
1493 int proc_do_large_bitmap(struct ctl_table *table, int write,
1494                          void *buffer, size_t *lenp, loff_t *ppos)
1495 {
1496         int err = 0;
1497         bool first = 1;
1498         size_t left = *lenp;
1499         unsigned long bitmap_len = table->maxlen;
1500         unsigned long *bitmap = *(unsigned long **) table->data;
1501         unsigned long *tmp_bitmap = NULL;
1502         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
1503
1504         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
1505                 *lenp = 0;
1506                 return 0;
1507         }
1508
1509         if (write) {
1510                 char *p = buffer;
1511                 size_t skipped = 0;
1512
1513                 if (left > PAGE_SIZE - 1) {
1514                         left = PAGE_SIZE - 1;
1515                         /* How much of the buffer we'll skip this pass */
1516                         skipped = *lenp - left;
1517                 }
1518
1519                 tmp_bitmap = bitmap_zalloc(bitmap_len, GFP_KERNEL);
1520                 if (!tmp_bitmap)
1521                         return -ENOMEM;
1522                 proc_skip_char(&p, &left, '\n');
1523                 while (!err && left) {
1524                         unsigned long val_a, val_b;
1525                         bool neg;
1526                         size_t saved_left;
1527
1528                         /* In case we stop parsing mid-number, we can reset */
1529                         saved_left = left;
1530                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
1531                                              sizeof(tr_a), &c);
1532                         /*
1533                          * If we consumed the entirety of a truncated buffer or
1534                          * only one char is left (may be a "-"), then stop here,
1535                          * reset, & come back for more.
1536                          */
1537                         if ((left <= 1) && skipped) {
1538                                 left = saved_left;
1539                                 break;
1540                         }
1541
1542                         if (err)
1543                                 break;
1544                         if (val_a >= bitmap_len || neg) {
1545                                 err = -EINVAL;
1546                                 break;
1547                         }
1548
1549                         val_b = val_a;
1550                         if (left) {
1551                                 p++;
1552                                 left--;
1553                         }
1554
1555                         if (c == '-') {
1556                                 err = proc_get_long(&p, &left, &val_b,
1557                                                      &neg, tr_b, sizeof(tr_b),
1558                                                      &c);
1559                                 /*
1560                                  * If we consumed all of a truncated buffer or
1561                                  * then stop here, reset, & come back for more.
1562                                  */
1563                                 if (!left && skipped) {
1564                                         left = saved_left;
1565                                         break;
1566                                 }
1567
1568                                 if (err)
1569                                         break;
1570                                 if (val_b >= bitmap_len || neg ||
1571                                     val_a > val_b) {
1572                                         err = -EINVAL;
1573                                         break;
1574                                 }
1575                                 if (left) {
1576                                         p++;
1577                                         left--;
1578                                 }
1579                         }
1580
1581                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
1582                         first = 0;
1583                         proc_skip_char(&p, &left, '\n');
1584                 }
1585                 left += skipped;
1586         } else {
1587                 unsigned long bit_a, bit_b = 0;
1588
1589                 while (left) {
1590                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
1591                         if (bit_a >= bitmap_len)
1592                                 break;
1593                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
1594                                                    bit_a + 1) - 1;
1595
1596                         if (!first)
1597                                 proc_put_char(&buffer, &left, ',');
1598                         proc_put_long(&buffer, &left, bit_a, false);
1599                         if (bit_a != bit_b) {
1600                                 proc_put_char(&buffer, &left, '-');
1601                                 proc_put_long(&buffer, &left, bit_b, false);
1602                         }
1603
1604                         first = 0; bit_b++;
1605                 }
1606                 proc_put_char(&buffer, &left, '\n');
1607         }
1608
1609         if (!err) {
1610                 if (write) {
1611                         if (*ppos)
1612                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
1613                         else
1614                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
1615                 }
1616                 *lenp -= left;
1617                 *ppos += *lenp;
1618         }
1619
1620         bitmap_free(tmp_bitmap);
1621         return err;
1622 }
1623
1624 #else /* CONFIG_PROC_SYSCTL */
1625
1626 int proc_dostring(struct ctl_table *table, int write,
1627                   void *buffer, size_t *lenp, loff_t *ppos)
1628 {
1629         return -ENOSYS;
1630 }
1631
1632 int proc_dointvec(struct ctl_table *table, int write,
1633                   void *buffer, size_t *lenp, loff_t *ppos)
1634 {
1635         return -ENOSYS;
1636 }
1637
1638 int proc_douintvec(struct ctl_table *table, int write,
1639                   void *buffer, size_t *lenp, loff_t *ppos)
1640 {
1641         return -ENOSYS;
1642 }
1643
1644 int proc_dointvec_minmax(struct ctl_table *table, int write,
1645                     void *buffer, size_t *lenp, loff_t *ppos)
1646 {
1647         return -ENOSYS;
1648 }
1649
1650 int proc_douintvec_minmax(struct ctl_table *table, int write,
1651                           void *buffer, size_t *lenp, loff_t *ppos)
1652 {
1653         return -ENOSYS;
1654 }
1655
1656 int proc_dou8vec_minmax(struct ctl_table *table, int write,
1657                         void *buffer, size_t *lenp, loff_t *ppos)
1658 {
1659         return -ENOSYS;
1660 }
1661
1662 int proc_dointvec_jiffies(struct ctl_table *table, int write,
1663                     void *buffer, size_t *lenp, loff_t *ppos)
1664 {
1665         return -ENOSYS;
1666 }
1667
1668 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1669                     void *buffer, size_t *lenp, loff_t *ppos)
1670 {
1671         return -ENOSYS;
1672 }
1673
1674 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1675                              void *buffer, size_t *lenp, loff_t *ppos)
1676 {
1677         return -ENOSYS;
1678 }
1679
1680 int proc_doulongvec_minmax(struct ctl_table *table, int write,
1681                     void *buffer, size_t *lenp, loff_t *ppos)
1682 {
1683         return -ENOSYS;
1684 }
1685
1686 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1687                                       void *buffer, size_t *lenp, loff_t *ppos)
1688 {
1689         return -ENOSYS;
1690 }
1691
1692 int proc_do_large_bitmap(struct ctl_table *table, int write,
1693                          void *buffer, size_t *lenp, loff_t *ppos)
1694 {
1695         return -ENOSYS;
1696 }
1697
1698 #endif /* CONFIG_PROC_SYSCTL */
1699
1700 #if defined(CONFIG_SYSCTL)
1701 int proc_do_static_key(struct ctl_table *table, int write,
1702                        void *buffer, size_t *lenp, loff_t *ppos)
1703 {
1704         struct static_key *key = (struct static_key *)table->data;
1705         static DEFINE_MUTEX(static_key_mutex);
1706         int val, ret;
1707         struct ctl_table tmp = {
1708                 .data   = &val,
1709                 .maxlen = sizeof(val),
1710                 .mode   = table->mode,
1711                 .extra1 = SYSCTL_ZERO,
1712                 .extra2 = SYSCTL_ONE,
1713         };
1714
1715         if (write && !capable(CAP_SYS_ADMIN))
1716                 return -EPERM;
1717
1718         mutex_lock(&static_key_mutex);
1719         val = static_key_enabled(key);
1720         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
1721         if (write && !ret) {
1722                 if (val)
1723                         static_key_enable(key);
1724                 else
1725                         static_key_disable(key);
1726         }
1727         mutex_unlock(&static_key_mutex);
1728         return ret;
1729 }
1730
1731 static struct ctl_table kern_table[] = {
1732         {
1733                 .procname       = "sched_child_runs_first",
1734                 .data           = &sysctl_sched_child_runs_first,
1735                 .maxlen         = sizeof(unsigned int),
1736                 .mode           = 0644,
1737                 .proc_handler   = proc_dointvec,
1738         },
1739 #ifdef CONFIG_SCHEDSTATS
1740         {
1741                 .procname       = "sched_schedstats",
1742                 .data           = NULL,
1743                 .maxlen         = sizeof(unsigned int),
1744                 .mode           = 0644,
1745                 .proc_handler   = sysctl_schedstats,
1746                 .extra1         = SYSCTL_ZERO,
1747                 .extra2         = SYSCTL_ONE,
1748         },
1749 #endif /* CONFIG_SCHEDSTATS */
1750 #ifdef CONFIG_NUMA_BALANCING
1751         {
1752                 .procname       = "numa_balancing",
1753                 .data           = NULL, /* filled in by handler */
1754                 .maxlen         = sizeof(unsigned int),
1755                 .mode           = 0644,
1756                 .proc_handler   = sysctl_numa_balancing,
1757                 .extra1         = SYSCTL_ZERO,
1758                 .extra2         = SYSCTL_ONE,
1759         },
1760 #endif /* CONFIG_NUMA_BALANCING */
1761         {
1762                 .procname       = "sched_rt_period_us",
1763                 .data           = &sysctl_sched_rt_period,
1764                 .maxlen         = sizeof(unsigned int),
1765                 .mode           = 0644,
1766                 .proc_handler   = sched_rt_handler,
1767         },
1768         {
1769                 .procname       = "sched_rt_runtime_us",
1770                 .data           = &sysctl_sched_rt_runtime,
1771                 .maxlen         = sizeof(int),
1772                 .mode           = 0644,
1773                 .proc_handler   = sched_rt_handler,
1774         },
1775         {
1776                 .procname       = "sched_deadline_period_max_us",
1777                 .data           = &sysctl_sched_dl_period_max,
1778                 .maxlen         = sizeof(unsigned int),
1779                 .mode           = 0644,
1780                 .proc_handler   = proc_dointvec,
1781         },
1782         {
1783                 .procname       = "sched_deadline_period_min_us",
1784                 .data           = &sysctl_sched_dl_period_min,
1785                 .maxlen         = sizeof(unsigned int),
1786                 .mode           = 0644,
1787                 .proc_handler   = proc_dointvec,
1788         },
1789         {
1790                 .procname       = "sched_rr_timeslice_ms",
1791                 .data           = &sysctl_sched_rr_timeslice,
1792                 .maxlen         = sizeof(int),
1793                 .mode           = 0644,
1794                 .proc_handler   = sched_rr_handler,
1795         },
1796 #ifdef CONFIG_UCLAMP_TASK
1797         {
1798                 .procname       = "sched_util_clamp_min",
1799                 .data           = &sysctl_sched_uclamp_util_min,
1800                 .maxlen         = sizeof(unsigned int),
1801                 .mode           = 0644,
1802                 .proc_handler   = sysctl_sched_uclamp_handler,
1803         },
1804         {
1805                 .procname       = "sched_util_clamp_max",
1806                 .data           = &sysctl_sched_uclamp_util_max,
1807                 .maxlen         = sizeof(unsigned int),
1808                 .mode           = 0644,
1809                 .proc_handler   = sysctl_sched_uclamp_handler,
1810         },
1811         {
1812                 .procname       = "sched_util_clamp_min_rt_default",
1813                 .data           = &sysctl_sched_uclamp_util_min_rt_default,
1814                 .maxlen         = sizeof(unsigned int),
1815                 .mode           = 0644,
1816                 .proc_handler   = sysctl_sched_uclamp_handler,
1817         },
1818 #endif
1819 #ifdef CONFIG_SCHED_AUTOGROUP
1820         {
1821                 .procname       = "sched_autogroup_enabled",
1822                 .data           = &sysctl_sched_autogroup_enabled,
1823                 .maxlen         = sizeof(unsigned int),
1824                 .mode           = 0644,
1825                 .proc_handler   = proc_dointvec_minmax,
1826                 .extra1         = SYSCTL_ZERO,
1827                 .extra2         = SYSCTL_ONE,
1828         },
1829 #endif
1830 #ifdef CONFIG_CFS_BANDWIDTH
1831         {
1832                 .procname       = "sched_cfs_bandwidth_slice_us",
1833                 .data           = &sysctl_sched_cfs_bandwidth_slice,
1834                 .maxlen         = sizeof(unsigned int),
1835                 .mode           = 0644,
1836                 .proc_handler   = proc_dointvec_minmax,
1837                 .extra1         = SYSCTL_ONE,
1838         },
1839 #endif
1840 #if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL)
1841         {
1842                 .procname       = "sched_energy_aware",
1843                 .data           = &sysctl_sched_energy_aware,
1844                 .maxlen         = sizeof(unsigned int),
1845                 .mode           = 0644,
1846                 .proc_handler   = sched_energy_aware_handler,
1847                 .extra1         = SYSCTL_ZERO,
1848                 .extra2         = SYSCTL_ONE,
1849         },
1850 #endif
1851 #ifdef CONFIG_PROVE_LOCKING
1852         {
1853                 .procname       = "prove_locking",
1854                 .data           = &prove_locking,
1855                 .maxlen         = sizeof(int),
1856                 .mode           = 0644,
1857                 .proc_handler   = proc_dointvec,
1858         },
1859 #endif
1860 #ifdef CONFIG_LOCK_STAT
1861         {
1862                 .procname       = "lock_stat",
1863                 .data           = &lock_stat,
1864                 .maxlen         = sizeof(int),
1865                 .mode           = 0644,
1866                 .proc_handler   = proc_dointvec,
1867         },
1868 #endif
1869         {
1870                 .procname       = "panic",
1871                 .data           = &panic_timeout,
1872                 .maxlen         = sizeof(int),
1873                 .mode           = 0644,
1874                 .proc_handler   = proc_dointvec,
1875         },
1876 #ifdef CONFIG_COREDUMP
1877         {
1878                 .procname       = "core_uses_pid",
1879                 .data           = &core_uses_pid,
1880                 .maxlen         = sizeof(int),
1881                 .mode           = 0644,
1882                 .proc_handler   = proc_dointvec,
1883         },
1884         {
1885                 .procname       = "core_pattern",
1886                 .data           = core_pattern,
1887                 .maxlen         = CORENAME_MAX_SIZE,
1888                 .mode           = 0644,
1889                 .proc_handler   = proc_dostring_coredump,
1890         },
1891         {
1892                 .procname       = "core_pipe_limit",
1893                 .data           = &core_pipe_limit,
1894                 .maxlen         = sizeof(unsigned int),
1895                 .mode           = 0644,
1896                 .proc_handler   = proc_dointvec,
1897         },
1898 #endif
1899 #ifdef CONFIG_PROC_SYSCTL
1900         {
1901                 .procname       = "tainted",
1902                 .maxlen         = sizeof(long),
1903                 .mode           = 0644,
1904                 .proc_handler   = proc_taint,
1905         },
1906         {
1907                 .procname       = "sysctl_writes_strict",
1908                 .data           = &sysctl_writes_strict,
1909                 .maxlen         = sizeof(int),
1910                 .mode           = 0644,
1911                 .proc_handler   = proc_dointvec_minmax,
1912                 .extra1         = &neg_one,
1913                 .extra2         = SYSCTL_ONE,
1914         },
1915 #endif
1916 #ifdef CONFIG_LATENCYTOP
1917         {
1918                 .procname       = "latencytop",
1919                 .data           = &latencytop_enabled,
1920                 .maxlen         = sizeof(int),
1921                 .mode           = 0644,
1922                 .proc_handler   = sysctl_latencytop,
1923         },
1924 #endif
1925 #ifdef CONFIG_BLK_DEV_INITRD
1926         {
1927                 .procname       = "real-root-dev",
1928                 .data           = &real_root_dev,
1929                 .maxlen         = sizeof(int),
1930                 .mode           = 0644,
1931                 .proc_handler   = proc_dointvec,
1932         },
1933 #endif
1934         {
1935                 .procname       = "print-fatal-signals",
1936                 .data           = &print_fatal_signals,
1937                 .maxlen         = sizeof(int),
1938                 .mode           = 0644,
1939                 .proc_handler   = proc_dointvec,
1940         },
1941 #ifdef CONFIG_SPARC
1942         {
1943                 .procname       = "reboot-cmd",
1944                 .data           = reboot_command,
1945                 .maxlen         = 256,
1946                 .mode           = 0644,
1947                 .proc_handler   = proc_dostring,
1948         },
1949         {
1950                 .procname       = "stop-a",
1951                 .data           = &stop_a_enabled,
1952                 .maxlen         = sizeof (int),
1953                 .mode           = 0644,
1954                 .proc_handler   = proc_dointvec,
1955         },
1956         {
1957                 .procname       = "scons-poweroff",
1958                 .data           = &scons_pwroff,
1959                 .maxlen         = sizeof (int),
1960                 .mode           = 0644,
1961                 .proc_handler   = proc_dointvec,
1962         },
1963 #endif
1964 #ifdef CONFIG_SPARC64
1965         {
1966                 .procname       = "tsb-ratio",
1967                 .data           = &sysctl_tsb_ratio,
1968                 .maxlen         = sizeof (int),
1969                 .mode           = 0644,
1970                 .proc_handler   = proc_dointvec,
1971         },
1972 #endif
1973 #ifdef CONFIG_PARISC
1974         {
1975                 .procname       = "soft-power",
1976                 .data           = &pwrsw_enabled,
1977                 .maxlen         = sizeof (int),
1978                 .mode           = 0644,
1979                 .proc_handler   = proc_dointvec,
1980         },
1981 #endif
1982 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1983         {
1984                 .procname       = "unaligned-trap",
1985                 .data           = &unaligned_enabled,
1986                 .maxlen         = sizeof (int),
1987                 .mode           = 0644,
1988                 .proc_handler   = proc_dointvec,
1989         },
1990 #endif
1991         {
1992                 .procname       = "ctrl-alt-del",
1993                 .data           = &C_A_D,
1994                 .maxlen         = sizeof(int),
1995                 .mode           = 0644,
1996                 .proc_handler   = proc_dointvec,
1997         },
1998 #ifdef CONFIG_FUNCTION_TRACER
1999         {
2000                 .procname       = "ftrace_enabled",
2001                 .data           = &ftrace_enabled,
2002                 .maxlen         = sizeof(int),
2003                 .mode           = 0644,
2004                 .proc_handler   = ftrace_enable_sysctl,
2005         },
2006 #endif
2007 #ifdef CONFIG_STACK_TRACER
2008         {
2009                 .procname       = "stack_tracer_enabled",
2010                 .data           = &stack_tracer_enabled,
2011                 .maxlen         = sizeof(int),
2012                 .mode           = 0644,
2013                 .proc_handler   = stack_trace_sysctl,
2014         },
2015 #endif
2016 #ifdef CONFIG_TRACING
2017         {
2018                 .procname       = "ftrace_dump_on_oops",
2019                 .data           = &ftrace_dump_on_oops,
2020                 .maxlen         = sizeof(int),
2021                 .mode           = 0644,
2022                 .proc_handler   = proc_dointvec,
2023         },
2024         {
2025                 .procname       = "traceoff_on_warning",
2026                 .data           = &__disable_trace_on_warning,
2027                 .maxlen         = sizeof(__disable_trace_on_warning),
2028                 .mode           = 0644,
2029                 .proc_handler   = proc_dointvec,
2030         },
2031         {
2032                 .procname       = "tracepoint_printk",
2033                 .data           = &tracepoint_printk,
2034                 .maxlen         = sizeof(tracepoint_printk),
2035                 .mode           = 0644,
2036                 .proc_handler   = tracepoint_printk_sysctl,
2037         },
2038 #endif
2039 #ifdef CONFIG_KEXEC_CORE
2040         {
2041                 .procname       = "kexec_load_disabled",
2042                 .data           = &kexec_load_disabled,
2043                 .maxlen         = sizeof(int),
2044                 .mode           = 0644,
2045                 /* only handle a transition from default "0" to "1" */
2046                 .proc_handler   = proc_dointvec_minmax,
2047                 .extra1         = SYSCTL_ONE,
2048                 .extra2         = SYSCTL_ONE,
2049         },
2050 #endif
2051 #ifdef CONFIG_MODULES
2052         {
2053                 .procname       = "modprobe",
2054                 .data           = &modprobe_path,
2055                 .maxlen         = KMOD_PATH_LEN,
2056                 .mode           = 0644,
2057                 .proc_handler   = proc_dostring,
2058         },
2059         {
2060                 .procname       = "modules_disabled",
2061                 .data           = &modules_disabled,
2062                 .maxlen         = sizeof(int),
2063                 .mode           = 0644,
2064                 /* only handle a transition from default "0" to "1" */
2065                 .proc_handler   = proc_dointvec_minmax,
2066                 .extra1         = SYSCTL_ONE,
2067                 .extra2         = SYSCTL_ONE,
2068         },
2069 #endif
2070 #ifdef CONFIG_UEVENT_HELPER
2071         {
2072                 .procname       = "hotplug",
2073                 .data           = &uevent_helper,
2074                 .maxlen         = UEVENT_HELPER_PATH_LEN,
2075                 .mode           = 0644,
2076                 .proc_handler   = proc_dostring,
2077         },
2078 #endif
2079 #ifdef CONFIG_CHR_DEV_SG
2080         {
2081                 .procname       = "sg-big-buff",
2082                 .data           = &sg_big_buff,
2083                 .maxlen         = sizeof (int),
2084                 .mode           = 0444,
2085                 .proc_handler   = proc_dointvec,
2086         },
2087 #endif
2088 #ifdef CONFIG_BSD_PROCESS_ACCT
2089         {
2090                 .procname       = "acct",
2091                 .data           = &acct_parm,
2092                 .maxlen         = 3*sizeof(int),
2093                 .mode           = 0644,
2094                 .proc_handler   = proc_dointvec,
2095         },
2096 #endif
2097 #ifdef CONFIG_MAGIC_SYSRQ
2098         {
2099                 .procname       = "sysrq",
2100                 .data           = NULL,
2101                 .maxlen         = sizeof (int),
2102                 .mode           = 0644,
2103                 .proc_handler   = sysrq_sysctl_handler,
2104         },
2105 #endif
2106 #ifdef CONFIG_PROC_SYSCTL
2107         {
2108                 .procname       = "cad_pid",
2109                 .data           = NULL,
2110                 .maxlen         = sizeof (int),
2111                 .mode           = 0600,
2112                 .proc_handler   = proc_do_cad_pid,
2113         },
2114 #endif
2115         {
2116                 .procname       = "threads-max",
2117                 .data           = NULL,
2118                 .maxlen         = sizeof(int),
2119                 .mode           = 0644,
2120                 .proc_handler   = sysctl_max_threads,
2121         },
2122         {
2123                 .procname       = "random",
2124                 .mode           = 0555,
2125                 .child          = random_table,
2126         },
2127         {
2128                 .procname       = "usermodehelper",
2129                 .mode           = 0555,
2130                 .child          = usermodehelper_table,
2131         },
2132 #ifdef CONFIG_FW_LOADER_USER_HELPER
2133         {
2134                 .procname       = "firmware_config",
2135                 .mode           = 0555,
2136                 .child          = firmware_config_table,
2137         },
2138 #endif
2139         {
2140                 .procname       = "overflowuid",
2141                 .data           = &overflowuid,
2142                 .maxlen         = sizeof(int),
2143                 .mode           = 0644,
2144                 .proc_handler   = proc_dointvec_minmax,
2145                 .extra1         = &minolduid,
2146                 .extra2         = &maxolduid,
2147         },
2148         {
2149                 .procname       = "overflowgid",
2150                 .data           = &overflowgid,
2151                 .maxlen         = sizeof(int),
2152                 .mode           = 0644,
2153                 .proc_handler   = proc_dointvec_minmax,
2154                 .extra1         = &minolduid,
2155                 .extra2         = &maxolduid,
2156         },
2157 #ifdef CONFIG_S390
2158         {
2159                 .procname       = "userprocess_debug",
2160                 .data           = &show_unhandled_signals,
2161                 .maxlen         = sizeof(int),
2162                 .mode           = 0644,
2163                 .proc_handler   = proc_dointvec,
2164         },
2165 #endif
2166 #ifdef CONFIG_SMP
2167         {
2168                 .procname       = "oops_all_cpu_backtrace",
2169                 .data           = &sysctl_oops_all_cpu_backtrace,
2170                 .maxlen         = sizeof(int),
2171                 .mode           = 0644,
2172                 .proc_handler   = proc_dointvec_minmax,
2173                 .extra1         = SYSCTL_ZERO,
2174                 .extra2         = SYSCTL_ONE,
2175         },
2176 #endif /* CONFIG_SMP */
2177         {
2178                 .procname       = "pid_max",
2179                 .data           = &pid_max,
2180                 .maxlen         = sizeof (int),
2181                 .mode           = 0644,
2182                 .proc_handler   = proc_dointvec_minmax,
2183                 .extra1         = &pid_max_min,
2184                 .extra2         = &pid_max_max,
2185         },
2186         {
2187                 .procname       = "panic_on_oops",
2188                 .data           = &panic_on_oops,
2189                 .maxlen         = sizeof(int),
2190                 .mode           = 0644,
2191                 .proc_handler   = proc_dointvec,
2192         },
2193         {
2194                 .procname       = "panic_print",
2195                 .data           = &panic_print,
2196                 .maxlen         = sizeof(unsigned long),
2197                 .mode           = 0644,
2198                 .proc_handler   = proc_doulongvec_minmax,
2199         },
2200 #if defined CONFIG_PRINTK
2201         {
2202                 .procname       = "printk",
2203                 .data           = &console_loglevel,
2204                 .maxlen         = 4*sizeof(int),
2205                 .mode           = 0644,
2206                 .proc_handler   = proc_dointvec,
2207         },
2208         {
2209                 .procname       = "printk_ratelimit",
2210                 .data           = &printk_ratelimit_state.interval,
2211                 .maxlen         = sizeof(int),
2212                 .mode           = 0644,
2213                 .proc_handler   = proc_dointvec_jiffies,
2214         },
2215         {
2216                 .procname       = "printk_ratelimit_burst",
2217                 .data           = &printk_ratelimit_state.burst,
2218                 .maxlen         = sizeof(int),
2219                 .mode           = 0644,
2220                 .proc_handler   = proc_dointvec,
2221         },
2222         {
2223                 .procname       = "printk_delay",
2224                 .data           = &printk_delay_msec,
2225                 .maxlen         = sizeof(int),
2226                 .mode           = 0644,
2227                 .proc_handler   = proc_dointvec_minmax,
2228                 .extra1         = SYSCTL_ZERO,
2229                 .extra2         = &ten_thousand,
2230         },
2231         {
2232                 .procname       = "printk_devkmsg",
2233                 .data           = devkmsg_log_str,
2234                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
2235                 .mode           = 0644,
2236                 .proc_handler   = devkmsg_sysctl_set_loglvl,
2237         },
2238         {
2239                 .procname       = "dmesg_restrict",
2240                 .data           = &dmesg_restrict,
2241                 .maxlen         = sizeof(int),
2242                 .mode           = 0644,
2243                 .proc_handler   = proc_dointvec_minmax_sysadmin,
2244                 .extra1         = SYSCTL_ZERO,
2245                 .extra2         = SYSCTL_ONE,
2246         },
2247         {
2248                 .procname       = "kptr_restrict",
2249                 .data           = &kptr_restrict,
2250                 .maxlen         = sizeof(int),
2251                 .mode           = 0644,
2252                 .proc_handler   = proc_dointvec_minmax_sysadmin,
2253                 .extra1         = SYSCTL_ZERO,
2254                 .extra2         = &two,
2255         },
2256 #endif
2257         {
2258                 .procname       = "ngroups_max",
2259                 .data           = &ngroups_max,
2260                 .maxlen         = sizeof (int),
2261                 .mode           = 0444,
2262                 .proc_handler   = proc_dointvec,
2263         },
2264         {
2265                 .procname       = "cap_last_cap",
2266                 .data           = (void *)&cap_last_cap,
2267                 .maxlen         = sizeof(int),
2268                 .mode           = 0444,
2269                 .proc_handler   = proc_dointvec,
2270         },
2271 #if defined(CONFIG_LOCKUP_DETECTOR)
2272         {
2273                 .procname       = "watchdog",
2274                 .data           = &watchdog_user_enabled,
2275                 .maxlen         = sizeof(int),
2276                 .mode           = 0644,
2277                 .proc_handler   = proc_watchdog,
2278                 .extra1         = SYSCTL_ZERO,
2279                 .extra2         = SYSCTL_ONE,
2280         },
2281         {
2282                 .procname       = "watchdog_thresh",
2283                 .data           = &watchdog_thresh,
2284                 .maxlen         = sizeof(int),
2285                 .mode           = 0644,
2286                 .proc_handler   = proc_watchdog_thresh,
2287                 .extra1         = SYSCTL_ZERO,
2288                 .extra2         = &sixty,
2289         },
2290         {
2291                 .procname       = "nmi_watchdog",
2292                 .data           = &nmi_watchdog_user_enabled,
2293                 .maxlen         = sizeof(int),
2294                 .mode           = NMI_WATCHDOG_SYSCTL_PERM,
2295                 .proc_handler   = proc_nmi_watchdog,
2296                 .extra1         = SYSCTL_ZERO,
2297                 .extra2         = SYSCTL_ONE,
2298         },
2299         {
2300                 .procname       = "watchdog_cpumask",
2301                 .data           = &watchdog_cpumask_bits,
2302                 .maxlen         = NR_CPUS,
2303                 .mode           = 0644,
2304                 .proc_handler   = proc_watchdog_cpumask,
2305         },
2306 #ifdef CONFIG_SOFTLOCKUP_DETECTOR
2307         {
2308                 .procname       = "soft_watchdog",
2309                 .data           = &soft_watchdog_user_enabled,
2310                 .maxlen         = sizeof(int),
2311                 .mode           = 0644,
2312                 .proc_handler   = proc_soft_watchdog,
2313                 .extra1         = SYSCTL_ZERO,
2314                 .extra2         = SYSCTL_ONE,
2315         },
2316         {
2317                 .procname       = "softlockup_panic",
2318                 .data           = &softlockup_panic,
2319                 .maxlen         = sizeof(int),
2320                 .mode           = 0644,
2321                 .proc_handler   = proc_dointvec_minmax,
2322                 .extra1         = SYSCTL_ZERO,
2323                 .extra2         = SYSCTL_ONE,
2324         },
2325 #ifdef CONFIG_SMP
2326         {
2327                 .procname       = "softlockup_all_cpu_backtrace",
2328                 .data           = &sysctl_softlockup_all_cpu_backtrace,
2329                 .maxlen         = sizeof(int),
2330                 .mode           = 0644,
2331                 .proc_handler   = proc_dointvec_minmax,
2332                 .extra1         = SYSCTL_ZERO,
2333                 .extra2         = SYSCTL_ONE,
2334         },
2335 #endif /* CONFIG_SMP */
2336 #endif
2337 #ifdef CONFIG_HARDLOCKUP_DETECTOR
2338         {
2339                 .procname       = "hardlockup_panic",
2340                 .data           = &hardlockup_panic,
2341                 .maxlen         = sizeof(int),
2342                 .mode           = 0644,
2343                 .proc_handler   = proc_dointvec_minmax,
2344                 .extra1         = SYSCTL_ZERO,
2345                 .extra2         = SYSCTL_ONE,
2346         },
2347 #ifdef CONFIG_SMP
2348         {
2349                 .procname       = "hardlockup_all_cpu_backtrace",
2350                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
2351                 .maxlen         = sizeof(int),
2352                 .mode           = 0644,
2353                 .proc_handler   = proc_dointvec_minmax,
2354                 .extra1         = SYSCTL_ZERO,
2355                 .extra2         = SYSCTL_ONE,
2356         },
2357 #endif /* CONFIG_SMP */
2358 #endif
2359 #endif
2360
2361 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
2362         {
2363                 .procname       = "unknown_nmi_panic",
2364                 .data           = &unknown_nmi_panic,
2365                 .maxlen         = sizeof (int),
2366                 .mode           = 0644,
2367                 .proc_handler   = proc_dointvec,
2368         },
2369 #endif
2370
2371 #if (defined(CONFIG_X86_32) || defined(CONFIG_PARISC)) && \
2372         defined(CONFIG_DEBUG_STACKOVERFLOW)
2373         {
2374                 .procname       = "panic_on_stackoverflow",
2375                 .data           = &sysctl_panic_on_stackoverflow,
2376                 .maxlen         = sizeof(int),
2377                 .mode           = 0644,
2378                 .proc_handler   = proc_dointvec,
2379         },
2380 #endif
2381 #if defined(CONFIG_X86)
2382         {
2383                 .procname       = "panic_on_unrecovered_nmi",
2384                 .data           = &panic_on_unrecovered_nmi,
2385                 .maxlen         = sizeof(int),
2386                 .mode           = 0644,
2387                 .proc_handler   = proc_dointvec,
2388         },
2389         {
2390                 .procname       = "panic_on_io_nmi",
2391                 .data           = &panic_on_io_nmi,
2392                 .maxlen         = sizeof(int),
2393                 .mode           = 0644,
2394                 .proc_handler   = proc_dointvec,
2395         },
2396         {
2397                 .procname       = "bootloader_type",
2398                 .data           = &bootloader_type,
2399                 .maxlen         = sizeof (int),
2400                 .mode           = 0444,
2401                 .proc_handler   = proc_dointvec,
2402         },
2403         {
2404                 .procname       = "bootloader_version",
2405                 .data           = &bootloader_version,
2406                 .maxlen         = sizeof (int),
2407                 .mode           = 0444,
2408                 .proc_handler   = proc_dointvec,
2409         },
2410         {
2411                 .procname       = "io_delay_type",
2412                 .data           = &io_delay_type,
2413                 .maxlen         = sizeof(int),
2414                 .mode           = 0644,
2415                 .proc_handler   = proc_dointvec,
2416         },
2417 #endif
2418 #if defined(CONFIG_MMU)
2419         {
2420                 .procname       = "randomize_va_space",
2421                 .data           = &randomize_va_space,
2422                 .maxlen         = sizeof(int),
2423                 .mode           = 0644,
2424                 .proc_handler   = proc_dointvec,
2425         },
2426 #endif
2427 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
2428         {
2429                 .procname       = "spin_retry",
2430                 .data           = &spin_retry,
2431                 .maxlen         = sizeof (int),
2432                 .mode           = 0644,
2433                 .proc_handler   = proc_dointvec,
2434         },
2435 #endif
2436 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
2437         {
2438                 .procname       = "acpi_video_flags",
2439                 .data           = &acpi_realmode_flags,
2440                 .maxlen         = sizeof (unsigned long),
2441                 .mode           = 0644,
2442                 .proc_handler   = proc_doulongvec_minmax,
2443         },
2444 #endif
2445 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
2446         {
2447                 .procname       = "ignore-unaligned-usertrap",
2448                 .data           = &no_unaligned_warning,
2449                 .maxlen         = sizeof (int),
2450                 .mode           = 0644,
2451                 .proc_handler   = proc_dointvec,
2452         },
2453 #endif
2454 #ifdef CONFIG_IA64
2455         {
2456                 .procname       = "unaligned-dump-stack",
2457                 .data           = &unaligned_dump_stack,
2458                 .maxlen         = sizeof (int),
2459                 .mode           = 0644,
2460                 .proc_handler   = proc_dointvec,
2461         },
2462 #endif
2463 #ifdef CONFIG_DETECT_HUNG_TASK
2464 #ifdef CONFIG_SMP
2465         {
2466                 .procname       = "hung_task_all_cpu_backtrace",
2467                 .data           = &sysctl_hung_task_all_cpu_backtrace,
2468                 .maxlen         = sizeof(int),
2469                 .mode           = 0644,
2470                 .proc_handler   = proc_dointvec_minmax,
2471                 .extra1         = SYSCTL_ZERO,
2472                 .extra2         = SYSCTL_ONE,
2473         },
2474 #endif /* CONFIG_SMP */
2475         {
2476                 .procname       = "hung_task_panic",
2477                 .data           = &sysctl_hung_task_panic,
2478                 .maxlen         = sizeof(int),
2479                 .mode           = 0644,
2480                 .proc_handler   = proc_dointvec_minmax,
2481                 .extra1         = SYSCTL_ZERO,
2482                 .extra2         = SYSCTL_ONE,
2483         },
2484         {
2485                 .procname       = "hung_task_check_count",
2486                 .data           = &sysctl_hung_task_check_count,
2487                 .maxlen         = sizeof(int),
2488                 .mode           = 0644,
2489                 .proc_handler   = proc_dointvec_minmax,
2490                 .extra1         = SYSCTL_ZERO,
2491         },
2492         {
2493                 .procname       = "hung_task_timeout_secs",
2494                 .data           = &sysctl_hung_task_timeout_secs,
2495                 .maxlen         = sizeof(unsigned long),
2496                 .mode           = 0644,
2497                 .proc_handler   = proc_dohung_task_timeout_secs,
2498                 .extra2         = &hung_task_timeout_max,
2499         },
2500         {
2501                 .procname       = "hung_task_check_interval_secs",
2502                 .data           = &sysctl_hung_task_check_interval_secs,
2503                 .maxlen         = sizeof(unsigned long),
2504                 .mode           = 0644,
2505                 .proc_handler   = proc_dohung_task_timeout_secs,
2506                 .extra2         = &hung_task_timeout_max,
2507         },
2508         {
2509                 .procname       = "hung_task_warnings",
2510                 .data           = &sysctl_hung_task_warnings,
2511                 .maxlen         = sizeof(int),
2512                 .mode           = 0644,
2513                 .proc_handler   = proc_dointvec_minmax,
2514                 .extra1         = &neg_one,
2515         },
2516 #endif
2517 #ifdef CONFIG_RT_MUTEXES
2518         {
2519                 .procname       = "max_lock_depth",
2520                 .data           = &max_lock_depth,
2521                 .maxlen         = sizeof(int),
2522                 .mode           = 0644,
2523                 .proc_handler   = proc_dointvec,
2524         },
2525 #endif
2526         {
2527                 .procname       = "poweroff_cmd",
2528                 .data           = &poweroff_cmd,
2529                 .maxlen         = POWEROFF_CMD_PATH_LEN,
2530                 .mode           = 0644,
2531                 .proc_handler   = proc_dostring,
2532         },
2533 #ifdef CONFIG_KEYS
2534         {
2535                 .procname       = "keys",
2536                 .mode           = 0555,
2537                 .child          = key_sysctls,
2538         },
2539 #endif
2540 #ifdef CONFIG_PERF_EVENTS
2541         /*
2542          * User-space scripts rely on the existence of this file
2543          * as a feature check for perf_events being enabled.
2544          *
2545          * So it's an ABI, do not remove!
2546          */
2547         {
2548                 .procname       = "perf_event_paranoid",
2549                 .data           = &sysctl_perf_event_paranoid,
2550                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
2551                 .mode           = 0644,
2552                 .proc_handler   = proc_dointvec,
2553         },
2554         {
2555                 .procname       = "perf_event_mlock_kb",
2556                 .data           = &sysctl_perf_event_mlock,
2557                 .maxlen         = sizeof(sysctl_perf_event_mlock),
2558                 .mode           = 0644,
2559                 .proc_handler   = proc_dointvec,
2560         },
2561         {
2562                 .procname       = "perf_event_max_sample_rate",
2563                 .data           = &sysctl_perf_event_sample_rate,
2564                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
2565                 .mode           = 0644,
2566                 .proc_handler   = perf_proc_update_handler,
2567                 .extra1         = SYSCTL_ONE,
2568         },
2569         {
2570                 .procname       = "perf_cpu_time_max_percent",
2571                 .data           = &sysctl_perf_cpu_time_max_percent,
2572                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
2573                 .mode           = 0644,
2574                 .proc_handler   = perf_cpu_time_max_percent_handler,
2575                 .extra1         = SYSCTL_ZERO,
2576                 .extra2         = &one_hundred,
2577         },
2578         {
2579                 .procname       = "perf_event_max_stack",
2580                 .data           = &sysctl_perf_event_max_stack,
2581                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
2582                 .mode           = 0644,
2583                 .proc_handler   = perf_event_max_stack_handler,
2584                 .extra1         = SYSCTL_ZERO,
2585                 .extra2         = &six_hundred_forty_kb,
2586         },
2587         {
2588                 .procname       = "perf_event_max_contexts_per_stack",
2589                 .data           = &sysctl_perf_event_max_contexts_per_stack,
2590                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
2591                 .mode           = 0644,
2592                 .proc_handler   = perf_event_max_stack_handler,
2593                 .extra1         = SYSCTL_ZERO,
2594                 .extra2         = &one_thousand,
2595         },
2596 #endif
2597         {
2598                 .procname       = "panic_on_warn",
2599                 .data           = &panic_on_warn,
2600                 .maxlen         = sizeof(int),
2601                 .mode           = 0644,
2602                 .proc_handler   = proc_dointvec_minmax,
2603                 .extra1         = SYSCTL_ZERO,
2604                 .extra2         = SYSCTL_ONE,
2605         },
2606 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
2607         {
2608                 .procname       = "timer_migration",
2609                 .data           = &sysctl_timer_migration,
2610                 .maxlen         = sizeof(unsigned int),
2611                 .mode           = 0644,
2612                 .proc_handler   = timer_migration_handler,
2613                 .extra1         = SYSCTL_ZERO,
2614                 .extra2         = SYSCTL_ONE,
2615         },
2616 #endif
2617 #ifdef CONFIG_BPF_SYSCALL
2618         {
2619                 .procname       = "unprivileged_bpf_disabled",
2620                 .data           = &sysctl_unprivileged_bpf_disabled,
2621                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
2622                 .mode           = 0644,
2623                 .proc_handler   = bpf_unpriv_handler,
2624                 .extra1         = SYSCTL_ZERO,
2625                 .extra2         = &two,
2626         },
2627         {
2628                 .procname       = "bpf_stats_enabled",
2629                 .data           = &bpf_stats_enabled_key.key,
2630                 .maxlen         = sizeof(bpf_stats_enabled_key),
2631                 .mode           = 0644,
2632                 .proc_handler   = bpf_stats_handler,
2633         },
2634 #endif
2635 #if defined(CONFIG_TREE_RCU)
2636         {
2637                 .procname       = "panic_on_rcu_stall",
2638                 .data           = &sysctl_panic_on_rcu_stall,
2639                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
2640                 .mode           = 0644,
2641                 .proc_handler   = proc_dointvec_minmax,
2642                 .extra1         = SYSCTL_ZERO,
2643                 .extra2         = SYSCTL_ONE,
2644         },
2645 #endif
2646 #if defined(CONFIG_TREE_RCU)
2647         {
2648                 .procname       = "max_rcu_stall_to_panic",
2649                 .data           = &sysctl_max_rcu_stall_to_panic,
2650                 .maxlen         = sizeof(sysctl_max_rcu_stall_to_panic),
2651                 .mode           = 0644,
2652                 .proc_handler   = proc_dointvec_minmax,
2653                 .extra1         = SYSCTL_ONE,
2654                 .extra2         = SYSCTL_INT_MAX,
2655         },
2656 #endif
2657 #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
2658         {
2659                 .procname       = "stack_erasing",
2660                 .data           = NULL,
2661                 .maxlen         = sizeof(int),
2662                 .mode           = 0600,
2663                 .proc_handler   = stack_erasing_sysctl,
2664                 .extra1         = SYSCTL_ZERO,
2665                 .extra2         = SYSCTL_ONE,
2666         },
2667 #endif
2668         { }
2669 };
2670
2671 static struct ctl_table vm_table[] = {
2672         {
2673                 .procname       = "overcommit_memory",
2674                 .data           = &sysctl_overcommit_memory,
2675                 .maxlen         = sizeof(sysctl_overcommit_memory),
2676                 .mode           = 0644,
2677                 .proc_handler   = overcommit_policy_handler,
2678                 .extra1         = SYSCTL_ZERO,
2679                 .extra2         = &two,
2680         },
2681         {
2682                 .procname       = "panic_on_oom",
2683                 .data           = &sysctl_panic_on_oom,
2684                 .maxlen         = sizeof(sysctl_panic_on_oom),
2685                 .mode           = 0644,
2686                 .proc_handler   = proc_dointvec_minmax,
2687                 .extra1         = SYSCTL_ZERO,
2688                 .extra2         = &two,
2689         },
2690         {
2691                 .procname       = "oom_kill_allocating_task",
2692                 .data           = &sysctl_oom_kill_allocating_task,
2693                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
2694                 .mode           = 0644,
2695                 .proc_handler   = proc_dointvec,
2696         },
2697         {
2698                 .procname       = "oom_dump_tasks",
2699                 .data           = &sysctl_oom_dump_tasks,
2700                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
2701                 .mode           = 0644,
2702                 .proc_handler   = proc_dointvec,
2703         },
2704         {
2705                 .procname       = "overcommit_ratio",
2706                 .data           = &sysctl_overcommit_ratio,
2707                 .maxlen         = sizeof(sysctl_overcommit_ratio),
2708                 .mode           = 0644,
2709                 .proc_handler   = overcommit_ratio_handler,
2710         },
2711         {
2712                 .procname       = "overcommit_kbytes",
2713                 .data           = &sysctl_overcommit_kbytes,
2714                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
2715                 .mode           = 0644,
2716                 .proc_handler   = overcommit_kbytes_handler,
2717         },
2718         {
2719                 .procname       = "page-cluster",
2720                 .data           = &page_cluster,
2721                 .maxlen         = sizeof(int),
2722                 .mode           = 0644,
2723                 .proc_handler   = proc_dointvec_minmax,
2724                 .extra1         = SYSCTL_ZERO,
2725         },
2726         {
2727                 .procname       = "dirty_background_ratio",
2728                 .data           = &dirty_background_ratio,
2729                 .maxlen         = sizeof(dirty_background_ratio),
2730                 .mode           = 0644,
2731                 .proc_handler   = dirty_background_ratio_handler,
2732                 .extra1         = SYSCTL_ZERO,
2733                 .extra2         = &one_hundred,
2734         },
2735         {
2736                 .procname       = "dirty_background_bytes",
2737                 .data           = &dirty_background_bytes,
2738                 .maxlen         = sizeof(dirty_background_bytes),
2739                 .mode           = 0644,
2740                 .proc_handler   = dirty_background_bytes_handler,
2741                 .extra1         = &one_ul,
2742         },
2743         {
2744                 .procname       = "dirty_ratio",
2745                 .data           = &vm_dirty_ratio,
2746                 .maxlen         = sizeof(vm_dirty_ratio),
2747                 .mode           = 0644,
2748                 .proc_handler   = dirty_ratio_handler,
2749                 .extra1         = SYSCTL_ZERO,
2750                 .extra2         = &one_hundred,
2751         },
2752         {
2753                 .procname       = "dirty_bytes",
2754                 .data           = &vm_dirty_bytes,
2755                 .maxlen         = sizeof(vm_dirty_bytes),
2756                 .mode           = 0644,
2757                 .proc_handler   = dirty_bytes_handler,
2758                 .extra1         = &dirty_bytes_min,
2759         },
2760         {
2761                 .procname       = "dirty_writeback_centisecs",
2762                 .data           = &dirty_writeback_interval,
2763                 .maxlen         = sizeof(dirty_writeback_interval),
2764                 .mode           = 0644,
2765                 .proc_handler   = dirty_writeback_centisecs_handler,
2766         },
2767         {
2768                 .procname       = "dirty_expire_centisecs",
2769                 .data           = &dirty_expire_interval,
2770                 .maxlen         = sizeof(dirty_expire_interval),
2771                 .mode           = 0644,
2772                 .proc_handler   = proc_dointvec_minmax,
2773                 .extra1         = SYSCTL_ZERO,
2774         },
2775         {
2776                 .procname       = "dirtytime_expire_seconds",
2777                 .data           = &dirtytime_expire_interval,
2778                 .maxlen         = sizeof(dirtytime_expire_interval),
2779                 .mode           = 0644,
2780                 .proc_handler   = dirtytime_interval_handler,
2781                 .extra1         = SYSCTL_ZERO,
2782         },
2783         {
2784                 .procname       = "swappiness",
2785                 .data           = &vm_swappiness,
2786                 .maxlen         = sizeof(vm_swappiness),
2787                 .mode           = 0644,
2788                 .proc_handler   = proc_dointvec_minmax,
2789                 .extra1         = SYSCTL_ZERO,
2790                 .extra2         = &two_hundred,
2791         },
2792 #ifdef CONFIG_HUGETLB_PAGE
2793         {
2794                 .procname       = "nr_hugepages",
2795                 .data           = NULL,
2796                 .maxlen         = sizeof(unsigned long),
2797                 .mode           = 0644,
2798                 .proc_handler   = hugetlb_sysctl_handler,
2799         },
2800 #ifdef CONFIG_NUMA
2801         {
2802                 .procname       = "nr_hugepages_mempolicy",
2803                 .data           = NULL,
2804                 .maxlen         = sizeof(unsigned long),
2805                 .mode           = 0644,
2806                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
2807         },
2808         {
2809                 .procname               = "numa_stat",
2810                 .data                   = &sysctl_vm_numa_stat,
2811                 .maxlen                 = sizeof(int),
2812                 .mode                   = 0644,
2813                 .proc_handler   = sysctl_vm_numa_stat_handler,
2814                 .extra1                 = SYSCTL_ZERO,
2815                 .extra2                 = SYSCTL_ONE,
2816         },
2817 #endif
2818          {
2819                 .procname       = "hugetlb_shm_group",
2820                 .data           = &sysctl_hugetlb_shm_group,
2821                 .maxlen         = sizeof(gid_t),
2822                 .mode           = 0644,
2823                 .proc_handler   = proc_dointvec,
2824          },
2825         {
2826                 .procname       = "nr_overcommit_hugepages",
2827                 .data           = NULL,
2828                 .maxlen         = sizeof(unsigned long),
2829                 .mode           = 0644,
2830                 .proc_handler   = hugetlb_overcommit_handler,
2831         },
2832 #endif
2833         {
2834                 .procname       = "lowmem_reserve_ratio",
2835                 .data           = &sysctl_lowmem_reserve_ratio,
2836                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
2837                 .mode           = 0644,
2838                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
2839         },
2840         {
2841                 .procname       = "drop_caches",
2842                 .data           = &sysctl_drop_caches,
2843                 .maxlen         = sizeof(int),
2844                 .mode           = 0200,
2845                 .proc_handler   = drop_caches_sysctl_handler,
2846                 .extra1         = SYSCTL_ONE,
2847                 .extra2         = &four,
2848         },
2849 #ifdef CONFIG_COMPACTION
2850         {
2851                 .procname       = "compact_memory",
2852                 .data           = NULL,
2853                 .maxlen         = sizeof(int),
2854                 .mode           = 0200,
2855                 .proc_handler   = sysctl_compaction_handler,
2856         },
2857         {
2858                 .procname       = "compaction_proactiveness",
2859                 .data           = &sysctl_compaction_proactiveness,
2860                 .maxlen         = sizeof(sysctl_compaction_proactiveness),
2861                 .mode           = 0644,
2862                 .proc_handler   = proc_dointvec_minmax,
2863                 .extra1         = SYSCTL_ZERO,
2864                 .extra2         = &one_hundred,
2865         },
2866         {
2867                 .procname       = "extfrag_threshold",
2868                 .data           = &sysctl_extfrag_threshold,
2869                 .maxlen         = sizeof(int),
2870                 .mode           = 0644,
2871                 .proc_handler   = proc_dointvec_minmax,
2872                 .extra1         = &min_extfrag_threshold,
2873                 .extra2         = &max_extfrag_threshold,
2874         },
2875         {
2876                 .procname       = "compact_unevictable_allowed",
2877                 .data           = &sysctl_compact_unevictable_allowed,
2878                 .maxlen         = sizeof(int),
2879                 .mode           = 0644,
2880                 .proc_handler   = proc_dointvec_minmax_warn_RT_change,
2881                 .extra1         = SYSCTL_ZERO,
2882                 .extra2         = SYSCTL_ONE,
2883         },
2884
2885 #endif /* CONFIG_COMPACTION */
2886         {
2887                 .procname       = "min_free_kbytes",
2888                 .data           = &min_free_kbytes,
2889                 .maxlen         = sizeof(min_free_kbytes),
2890                 .mode           = 0644,
2891                 .proc_handler   = min_free_kbytes_sysctl_handler,
2892                 .extra1         = SYSCTL_ZERO,
2893         },
2894         {
2895                 .procname       = "watermark_boost_factor",
2896                 .data           = &watermark_boost_factor,
2897                 .maxlen         = sizeof(watermark_boost_factor),
2898                 .mode           = 0644,
2899                 .proc_handler   = proc_dointvec_minmax,
2900                 .extra1         = SYSCTL_ZERO,
2901         },
2902         {
2903                 .procname       = "watermark_scale_factor",
2904                 .data           = &watermark_scale_factor,
2905                 .maxlen         = sizeof(watermark_scale_factor),
2906                 .mode           = 0644,
2907                 .proc_handler   = watermark_scale_factor_sysctl_handler,
2908                 .extra1         = SYSCTL_ONE,
2909                 .extra2         = &one_thousand,
2910         },
2911         {
2912                 .procname       = "percpu_pagelist_fraction",
2913                 .data           = &percpu_pagelist_fraction,
2914                 .maxlen         = sizeof(percpu_pagelist_fraction),
2915                 .mode           = 0644,
2916                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
2917                 .extra1         = SYSCTL_ZERO,
2918         },
2919         {
2920                 .procname       = "page_lock_unfairness",
2921                 .data           = &sysctl_page_lock_unfairness,
2922                 .maxlen         = sizeof(sysctl_page_lock_unfairness),
2923                 .mode           = 0644,
2924                 .proc_handler   = proc_dointvec_minmax,
2925                 .extra1         = SYSCTL_ZERO,
2926         },
2927 #ifdef CONFIG_MMU
2928         {
2929                 .procname       = "max_map_count",
2930                 .data           = &sysctl_max_map_count,
2931                 .maxlen         = sizeof(sysctl_max_map_count),
2932                 .mode           = 0644,
2933                 .proc_handler   = proc_dointvec_minmax,
2934                 .extra1         = SYSCTL_ZERO,
2935         },
2936 #else
2937         {
2938                 .procname       = "nr_trim_pages",
2939                 .data           = &sysctl_nr_trim_pages,
2940                 .maxlen         = sizeof(sysctl_nr_trim_pages),
2941                 .mode           = 0644,
2942                 .proc_handler   = proc_dointvec_minmax,
2943                 .extra1         = SYSCTL_ZERO,
2944         },
2945 #endif
2946         {
2947                 .procname       = "laptop_mode",
2948                 .data           = &laptop_mode,
2949                 .maxlen         = sizeof(laptop_mode),
2950                 .mode           = 0644,
2951                 .proc_handler   = proc_dointvec_jiffies,
2952         },
2953         {
2954                 .procname       = "block_dump",
2955                 .data           = &block_dump,
2956                 .maxlen         = sizeof(block_dump),
2957                 .mode           = 0644,
2958                 .proc_handler   = proc_dointvec_minmax,
2959                 .extra1         = SYSCTL_ZERO,
2960         },
2961         {
2962                 .procname       = "vfs_cache_pressure",
2963                 .data           = &sysctl_vfs_cache_pressure,
2964                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
2965                 .mode           = 0644,
2966                 .proc_handler   = proc_dointvec_minmax,
2967                 .extra1         = SYSCTL_ZERO,
2968         },
2969 #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
2970     defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
2971         {
2972                 .procname       = "legacy_va_layout",
2973                 .data           = &sysctl_legacy_va_layout,
2974                 .maxlen         = sizeof(sysctl_legacy_va_layout),
2975                 .mode           = 0644,
2976                 .proc_handler   = proc_dointvec_minmax,
2977                 .extra1         = SYSCTL_ZERO,
2978         },
2979 #endif
2980 #ifdef CONFIG_NUMA
2981         {
2982                 .procname       = "zone_reclaim_mode",
2983                 .data           = &node_reclaim_mode,
2984                 .maxlen         = sizeof(node_reclaim_mode),
2985                 .mode           = 0644,
2986                 .proc_handler   = proc_dointvec_minmax,
2987                 .extra1         = SYSCTL_ZERO,
2988         },
2989         {
2990                 .procname       = "min_unmapped_ratio",
2991                 .data           = &sysctl_min_unmapped_ratio,
2992                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
2993                 .mode           = 0644,
2994                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
2995                 .extra1         = SYSCTL_ZERO,
2996                 .extra2         = &one_hundred,
2997         },
2998         {
2999                 .procname       = "min_slab_ratio",
3000                 .data           = &sysctl_min_slab_ratio,
3001                 .maxlen         = sizeof(sysctl_min_slab_ratio),
3002                 .mode           = 0644,
3003                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
3004                 .extra1         = SYSCTL_ZERO,
3005                 .extra2         = &one_hundred,
3006         },
3007 #endif
3008 #ifdef CONFIG_SMP
3009         {
3010                 .procname       = "stat_interval",
3011                 .data           = &sysctl_stat_interval,
3012                 .maxlen         = sizeof(sysctl_stat_interval),
3013                 .mode           = 0644,
3014                 .proc_handler   = proc_dointvec_jiffies,
3015         },
3016         {
3017                 .procname       = "stat_refresh",
3018                 .data           = NULL,
3019                 .maxlen         = 0,
3020                 .mode           = 0600,
3021                 .proc_handler   = vmstat_refresh,
3022         },
3023 #endif
3024 #ifdef CONFIG_MMU
3025         {
3026                 .procname       = "mmap_min_addr",
3027                 .data           = &dac_mmap_min_addr,
3028                 .maxlen         = sizeof(unsigned long),
3029                 .mode           = 0644,
3030                 .proc_handler   = mmap_min_addr_handler,
3031         },
3032 #endif
3033 #ifdef CONFIG_NUMA
3034         {
3035                 .procname       = "numa_zonelist_order",
3036                 .data           = &numa_zonelist_order,
3037                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
3038                 .mode           = 0644,
3039                 .proc_handler   = numa_zonelist_order_handler,
3040         },
3041 #endif
3042 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
3043    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
3044         {
3045                 .procname       = "vdso_enabled",
3046 #ifdef CONFIG_X86_32
3047                 .data           = &vdso32_enabled,
3048                 .maxlen         = sizeof(vdso32_enabled),
3049 #else
3050                 .data           = &vdso_enabled,
3051                 .maxlen         = sizeof(vdso_enabled),
3052 #endif
3053                 .mode           = 0644,
3054                 .proc_handler   = proc_dointvec,
3055                 .extra1         = SYSCTL_ZERO,
3056         },
3057 #endif
3058 #ifdef CONFIG_HIGHMEM
3059         {
3060                 .procname       = "highmem_is_dirtyable",
3061                 .data           = &vm_highmem_is_dirtyable,
3062                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
3063                 .mode           = 0644,
3064                 .proc_handler   = proc_dointvec_minmax,
3065                 .extra1         = SYSCTL_ZERO,
3066                 .extra2         = SYSCTL_ONE,
3067         },
3068 #endif
3069 #ifdef CONFIG_MEMORY_FAILURE
3070         {
3071                 .procname       = "memory_failure_early_kill",
3072                 .data           = &sysctl_memory_failure_early_kill,
3073                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
3074                 .mode           = 0644,
3075                 .proc_handler   = proc_dointvec_minmax,
3076                 .extra1         = SYSCTL_ZERO,
3077                 .extra2         = SYSCTL_ONE,
3078         },
3079         {
3080                 .procname       = "memory_failure_recovery",
3081                 .data           = &sysctl_memory_failure_recovery,
3082                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
3083                 .mode           = 0644,
3084                 .proc_handler   = proc_dointvec_minmax,
3085                 .extra1         = SYSCTL_ZERO,
3086                 .extra2         = SYSCTL_ONE,
3087         },
3088 #endif
3089         {
3090                 .procname       = "user_reserve_kbytes",
3091                 .data           = &sysctl_user_reserve_kbytes,
3092                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
3093                 .mode           = 0644,
3094                 .proc_handler   = proc_doulongvec_minmax,
3095         },
3096         {
3097                 .procname       = "admin_reserve_kbytes",
3098                 .data           = &sysctl_admin_reserve_kbytes,
3099                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
3100                 .mode           = 0644,
3101                 .proc_handler   = proc_doulongvec_minmax,
3102         },
3103 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
3104         {
3105                 .procname       = "mmap_rnd_bits",
3106                 .data           = &mmap_rnd_bits,
3107                 .maxlen         = sizeof(mmap_rnd_bits),
3108                 .mode           = 0600,
3109                 .proc_handler   = proc_dointvec_minmax,
3110                 .extra1         = (void *)&mmap_rnd_bits_min,
3111                 .extra2         = (void *)&mmap_rnd_bits_max,
3112         },
3113 #endif
3114 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
3115         {
3116                 .procname       = "mmap_rnd_compat_bits",
3117                 .data           = &mmap_rnd_compat_bits,
3118                 .maxlen         = sizeof(mmap_rnd_compat_bits),
3119                 .mode           = 0600,
3120                 .proc_handler   = proc_dointvec_minmax,
3121                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
3122                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
3123         },
3124 #endif
3125 #ifdef CONFIG_USERFAULTFD
3126         {
3127                 .procname       = "unprivileged_userfaultfd",
3128                 .data           = &sysctl_unprivileged_userfaultfd,
3129                 .maxlen         = sizeof(sysctl_unprivileged_userfaultfd),
3130                 .mode           = 0644,
3131                 .proc_handler   = proc_dointvec_minmax,
3132                 .extra1         = SYSCTL_ZERO,
3133                 .extra2         = SYSCTL_ONE,
3134         },
3135 #endif
3136         { }
3137 };
3138
3139 static struct ctl_table fs_table[] = {
3140         {
3141                 .procname       = "inode-nr",
3142                 .data           = &inodes_stat,
3143                 .maxlen         = 2*sizeof(long),
3144                 .mode           = 0444,
3145                 .proc_handler   = proc_nr_inodes,
3146         },
3147         {
3148                 .procname       = "inode-state",
3149                 .data           = &inodes_stat,
3150                 .maxlen         = 7*sizeof(long),
3151                 .mode           = 0444,
3152                 .proc_handler   = proc_nr_inodes,
3153         },
3154         {
3155                 .procname       = "file-nr",
3156                 .data           = &files_stat,
3157                 .maxlen         = sizeof(files_stat),
3158                 .mode           = 0444,
3159                 .proc_handler   = proc_nr_files,
3160         },
3161         {
3162                 .procname       = "file-max",
3163                 .data           = &files_stat.max_files,
3164                 .maxlen         = sizeof(files_stat.max_files),
3165                 .mode           = 0644,
3166                 .proc_handler   = proc_doulongvec_minmax,
3167                 .extra1         = &zero_ul,
3168                 .extra2         = &long_max,
3169         },
3170         {
3171                 .procname       = "nr_open",
3172                 .data           = &sysctl_nr_open,
3173                 .maxlen         = sizeof(unsigned int),
3174                 .mode           = 0644,
3175                 .proc_handler   = proc_dointvec_minmax,
3176                 .extra1         = &sysctl_nr_open_min,
3177                 .extra2         = &sysctl_nr_open_max,
3178         },
3179         {
3180                 .procname       = "dentry-state",
3181                 .data           = &dentry_stat,
3182                 .maxlen         = 6*sizeof(long),
3183                 .mode           = 0444,
3184                 .proc_handler   = proc_nr_dentry,
3185         },
3186         {
3187                 .procname       = "overflowuid",
3188                 .data           = &fs_overflowuid,
3189                 .maxlen         = sizeof(int),
3190                 .mode           = 0644,
3191                 .proc_handler   = proc_dointvec_minmax,
3192                 .extra1         = &minolduid,
3193                 .extra2         = &maxolduid,
3194         },
3195         {
3196                 .procname       = "overflowgid",
3197                 .data           = &fs_overflowgid,
3198                 .maxlen         = sizeof(int),
3199                 .mode           = 0644,
3200                 .proc_handler   = proc_dointvec_minmax,
3201                 .extra1         = &minolduid,
3202                 .extra2         = &maxolduid,
3203         },
3204 #ifdef CONFIG_FILE_LOCKING
3205         {
3206                 .procname       = "leases-enable",
3207                 .data           = &leases_enable,
3208                 .maxlen         = sizeof(int),
3209                 .mode           = 0644,
3210                 .proc_handler   = proc_dointvec,
3211         },
3212 #endif
3213 #ifdef CONFIG_DNOTIFY
3214         {
3215                 .procname       = "dir-notify-enable",
3216                 .data           = &dir_notify_enable,
3217                 .maxlen         = sizeof(int),
3218                 .mode           = 0644,
3219                 .proc_handler   = proc_dointvec,
3220         },
3221 #endif
3222 #ifdef CONFIG_MMU
3223 #ifdef CONFIG_FILE_LOCKING
3224         {
3225                 .procname       = "lease-break-time",
3226                 .data           = &lease_break_time,
3227                 .maxlen         = sizeof(int),
3228                 .mode           = 0644,
3229                 .proc_handler   = proc_dointvec,
3230         },
3231 #endif
3232 #ifdef CONFIG_AIO
3233         {
3234                 .procname       = "aio-nr",
3235                 .data           = &aio_nr,
3236                 .maxlen         = sizeof(aio_nr),
3237                 .mode           = 0444,
3238                 .proc_handler   = proc_doulongvec_minmax,
3239         },
3240         {
3241                 .procname       = "aio-max-nr",
3242                 .data           = &aio_max_nr,
3243                 .maxlen         = sizeof(aio_max_nr),
3244                 .mode           = 0644,
3245                 .proc_handler   = proc_doulongvec_minmax,
3246         },
3247 #endif /* CONFIG_AIO */
3248 #ifdef CONFIG_INOTIFY_USER
3249         {
3250                 .procname       = "inotify",
3251                 .mode           = 0555,
3252                 .child          = inotify_table,
3253         },
3254 #endif
3255 #ifdef CONFIG_FANOTIFY
3256         {
3257                 .procname       = "fanotify",
3258                 .mode           = 0555,
3259                 .child          = fanotify_table,
3260         },
3261 #endif
3262 #ifdef CONFIG_EPOLL
3263         {
3264                 .procname       = "epoll",
3265                 .mode           = 0555,
3266                 .child          = epoll_table,
3267         },
3268 #endif
3269 #endif
3270         {
3271                 .procname       = "protected_symlinks",
3272                 .data           = &sysctl_protected_symlinks,
3273                 .maxlen         = sizeof(int),
3274                 .mode           = 0600,
3275                 .proc_handler   = proc_dointvec_minmax,
3276                 .extra1         = SYSCTL_ZERO,
3277                 .extra2         = SYSCTL_ONE,
3278         },
3279         {
3280                 .procname       = "protected_hardlinks",
3281                 .data           = &sysctl_protected_hardlinks,
3282                 .maxlen         = sizeof(int),
3283                 .mode           = 0600,
3284                 .proc_handler   = proc_dointvec_minmax,
3285                 .extra1         = SYSCTL_ZERO,
3286                 .extra2         = SYSCTL_ONE,
3287         },
3288         {
3289                 .procname       = "protected_fifos",
3290                 .data           = &sysctl_protected_fifos,
3291                 .maxlen         = sizeof(int),
3292                 .mode           = 0600,
3293                 .proc_handler   = proc_dointvec_minmax,
3294                 .extra1         = SYSCTL_ZERO,
3295                 .extra2         = &two,
3296         },
3297         {
3298                 .procname       = "protected_regular",
3299                 .data           = &sysctl_protected_regular,
3300                 .maxlen         = sizeof(int),
3301                 .mode           = 0600,
3302                 .proc_handler   = proc_dointvec_minmax,
3303                 .extra1         = SYSCTL_ZERO,
3304                 .extra2         = &two,
3305         },
3306         {
3307                 .procname       = "suid_dumpable",
3308                 .data           = &suid_dumpable,
3309                 .maxlen         = sizeof(int),
3310                 .mode           = 0644,
3311                 .proc_handler   = proc_dointvec_minmax_coredump,
3312                 .extra1         = SYSCTL_ZERO,
3313                 .extra2         = &two,
3314         },
3315 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
3316         {
3317                 .procname       = "binfmt_misc",
3318                 .mode           = 0555,
3319                 .child          = sysctl_mount_point,
3320         },
3321 #endif
3322         {
3323                 .procname       = "pipe-max-size",
3324                 .data           = &pipe_max_size,
3325                 .maxlen         = sizeof(pipe_max_size),
3326                 .mode           = 0644,
3327                 .proc_handler   = proc_dopipe_max_size,
3328         },
3329         {
3330                 .procname       = "pipe-user-pages-hard",
3331                 .data           = &pipe_user_pages_hard,
3332                 .maxlen         = sizeof(pipe_user_pages_hard),
3333                 .mode           = 0644,
3334                 .proc_handler   = proc_doulongvec_minmax,
3335         },
3336         {
3337                 .procname       = "pipe-user-pages-soft",
3338                 .data           = &pipe_user_pages_soft,
3339                 .maxlen         = sizeof(pipe_user_pages_soft),
3340                 .mode           = 0644,
3341                 .proc_handler   = proc_doulongvec_minmax,
3342         },
3343         {
3344                 .procname       = "mount-max",
3345                 .data           = &sysctl_mount_max,
3346                 .maxlen         = sizeof(unsigned int),
3347                 .mode           = 0644,
3348                 .proc_handler   = proc_dointvec_minmax,
3349                 .extra1         = SYSCTL_ONE,
3350         },
3351         { }
3352 };
3353
3354 static struct ctl_table debug_table[] = {
3355 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
3356         {
3357                 .procname       = "exception-trace",
3358                 .data           = &show_unhandled_signals,
3359                 .maxlen         = sizeof(int),
3360                 .mode           = 0644,
3361                 .proc_handler   = proc_dointvec
3362         },
3363 #endif
3364 #if defined(CONFIG_OPTPROBES)
3365         {
3366                 .procname       = "kprobes-optimization",
3367                 .data           = &sysctl_kprobes_optimization,
3368                 .maxlen         = sizeof(int),
3369                 .mode           = 0644,
3370                 .proc_handler   = proc_kprobes_optimization_handler,
3371                 .extra1         = SYSCTL_ZERO,
3372                 .extra2         = SYSCTL_ONE,
3373         },
3374 #endif
3375         { }
3376 };
3377
3378 static struct ctl_table dev_table[] = {
3379         { }
3380 };
3381
3382 static struct ctl_table sysctl_base_table[] = {
3383         {
3384                 .procname       = "kernel",
3385                 .mode           = 0555,
3386                 .child          = kern_table,
3387         },
3388         {
3389                 .procname       = "vm",
3390                 .mode           = 0555,
3391                 .child          = vm_table,
3392         },
3393         {
3394                 .procname       = "fs",
3395                 .mode           = 0555,
3396                 .child          = fs_table,
3397         },
3398         {
3399                 .procname       = "debug",
3400                 .mode           = 0555,
3401                 .child          = debug_table,
3402         },
3403         {
3404                 .procname       = "dev",
3405                 .mode           = 0555,
3406                 .child          = dev_table,
3407         },
3408         { }
3409 };
3410
3411 int __init sysctl_init(void)
3412 {
3413         struct ctl_table_header *hdr;
3414
3415         hdr = register_sysctl_table(sysctl_base_table);
3416         kmemleak_not_leak(hdr);
3417         return 0;
3418 }
3419 #endif /* CONFIG_SYSCTL */
3420 /*
3421  * No sense putting this after each symbol definition, twice,
3422  * exception granted :-)
3423  */
3424 EXPORT_SYMBOL(proc_dointvec);
3425 EXPORT_SYMBOL(proc_douintvec);
3426 EXPORT_SYMBOL(proc_dointvec_jiffies);
3427 EXPORT_SYMBOL(proc_dointvec_minmax);
3428 EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
3429 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3430 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3431 EXPORT_SYMBOL(proc_dostring);
3432 EXPORT_SYMBOL(proc_doulongvec_minmax);
3433 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
3434 EXPORT_SYMBOL(proc_do_large_bitmap);